0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:35:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:35:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:35:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:35:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003bf) 10:35:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/29) 10:35:48 executing program 4: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 10:35:48 executing program 3: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 10:35:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:35:48 executing program 5: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 10:35:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/29) 10:35:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/29) 10:35:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/29) 10:35:48 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) 10:35:48 executing program 1: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:48 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) [ 190.603934][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 190.661691][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:35:49 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) 10:35:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:49 executing program 3: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 10:35:49 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) 10:35:49 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:35:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 191.003558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 191.029955][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:35:49 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) [ 191.083408][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 191.116478][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:35:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:49 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) [ 191.334529][ T37] kauditd_printk_skb: 6 callbacks suppressed [ 191.334579][ T37] audit: type=1804 audit(1575455749.815:117): pid=12855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/218/memory.events" dev="sda1" ino=17016 res=1 [ 191.404131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 191.525401][ T37] audit: type=1800 audit(1575455749.815:118): pid=12855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17016 res=0 [ 191.547317][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 191.648137][ T37] audit: type=1804 audit(1575455749.825:119): pid=12855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/218/memory.events" dev="sda1" ino=17016 res=1 [ 191.805451][ T37] audit: type=1800 audit(1575455749.875:120): pid=12855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17016 res=0 [ 191.916168][ T37] audit: type=1804 audit(1575455749.875:121): pid=12862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/218/memory.events" dev="sda1" ino=17016 res=1 10:35:50 executing program 1: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:50 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:35:50 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:50 executing program 3: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) [ 192.453131][ T37] audit: type=1804 audit(1575455750.935:122): pid=12875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/219/memory.events" dev="sda1" ino=17014 res=1 10:35:50 executing program 2: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:50 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:51 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 192.535088][ T37] audit: type=1800 audit(1575455750.935:123): pid=12875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17014 res=0 10:35:51 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 192.597149][ T37] audit: type=1804 audit(1575455750.945:124): pid=12875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/219/memory.events" dev="sda1" ino=17014 res=1 10:35:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 192.669394][ T37] audit: type=1804 audit(1575455751.035:125): pid=12886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/220/memory.events" dev="sda1" ino=17023 res=1 [ 192.758951][ T37] audit: type=1800 audit(1575455751.035:126): pid=12886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17023 res=0 [ 192.776127][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 192.876344][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:35:51 executing program 5: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 4: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 1: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:51 executing program 2: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) [ 193.083524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.111659][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 193.173350][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 193.202648][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:35:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:51 executing program 1: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:51 executing program 5: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 4: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 2: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:52 executing program 5: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:52 executing program 4: syz_genetlink_get_family_id$devlink(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 10:35:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ce19, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:35:52 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:35:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 1: pivot_root(0x0, 0x0) 10:35:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fstatfs(r0, &(0x7f0000000040)=""/253) 10:35:53 executing program 1: pivot_root(0x0, 0x0) 10:35:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:53 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:35:53 executing program 1: pivot_root(0x0, 0x0) 10:35:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fstatfs(r0, &(0x7f0000000040)=""/253) 10:35:53 executing program 1: pivot_root(0x0, 0x0) 10:35:53 executing program 0: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x6800) 10:35:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fstatfs(r0, &(0x7f0000000040)=""/253) 10:35:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) 10:35:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fstatfs(r0, &(0x7f0000000040)=""/253) 10:35:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) 10:35:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 0: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x6800) 10:35:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) 10:35:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:35:53 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) 10:35:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 0: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x6800) 10:35:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) 10:35:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 10:35:53 executing program 0: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x6800) 10:35:53 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000001019e6b47bb55062a61ad60e7b4132fae0000000000000000000a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:35:53 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 10:35:53 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) [ 195.312355][T13125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:53 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 10:35:53 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 10:35:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) 10:35:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) 10:35:53 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 10:35:53 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 195.464208][T13141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:53 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 10:35:54 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 10:35:54 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:54 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000001019e6b47bb55062a61ad60e7b4132fae0000000000000000000a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:35:54 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 10:35:54 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) [ 195.646347][T13167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) 10:35:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) 10:35:54 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 10:35:54 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:54 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 10:35:54 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 10:35:54 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:54 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 10:35:54 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 10:35:54 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000001019e6b47bb55062a61ad60e7b4132fae0000000000000000000a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:35:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) 10:35:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) gettid() poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4000}, {r1}, {r0}], 0x3, 0x79) [ 195.991043][T13203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:54 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:54 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:54 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000001019e6b47bb55062a61ad60e7b4132fae0000000000000000000a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:35:54 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) [ 196.370426][T13231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 10:35:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 10:35:55 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:55 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x0) 10:35:55 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 10:35:55 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 10:35:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 10:35:55 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x0) 10:35:55 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 10:35:55 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x0) 10:35:55 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) 10:35:55 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 10:35:55 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x0) 10:35:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 10:35:55 executing program 1: socket$inet6(0xa, 0x80003, 0xff) 10:35:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:55 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 10:35:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:35:55 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) 10:35:55 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0x0) 10:35:55 executing program 1: socket$inet6(0xa, 0x80003, 0xff) 10:35:55 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 10:35:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:35:55 executing program 1: socket$inet6(0xa, 0x80003, 0xff) 10:35:55 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 10:35:56 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0x0) 10:35:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:35:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:56 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) 10:35:56 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 10:35:56 executing program 1: socket$inet6(0xa, 0x80003, 0xff) 10:35:56 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0x0) 10:35:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:35:56 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0x0) 10:35:56 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) 10:35:56 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 10:35:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 10:35:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x0) 10:35:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 10:35:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 10:35:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x0) 10:35:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x0) 10:35:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 10:35:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x0) 10:35:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:57 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:35:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000180)="c7745302", 0x4, 0xfffffffc}], 0x0, 0x0) 10:35:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:57 executing program 3: syz_open_procfs(0x0, 0x0) 10:35:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) 10:35:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) 10:35:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 3: capset(0x0, 0x0) 10:35:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x202000, 0x0) 10:35:58 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) 10:35:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, 0x0, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:35:58 executing program 3: capset(0x0, 0x0) 10:35:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) 10:35:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x202000, 0x0) 10:35:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) syz_open_pts(r0, 0x0) 10:35:58 executing program 3: capset(0x0, 0x0) 10:35:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x202000, 0x0) 10:35:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:35:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:58 executing program 3: capset(0x0, 0x0) 10:35:58 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:35:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x202000, 0x0) 10:35:58 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) read$midi(r0, &(0x7f0000000200)=""/242, 0xf2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:35:58 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 200.302811][ T37] kauditd_printk_skb: 40 callbacks suppressed [ 200.302825][ T37] audit: type=1804 audit(1575455758.785:167): pid=13584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir600414780/syzkaller.01ePOq/225/memory.events" dev="sda1" ino=17076 res=1 10:35:59 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:35:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 10:35:59 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) read$midi(r0, &(0x7f0000000200)=""/242, 0xf2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:35:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) [ 200.667900][ T37] audit: type=1800 audit(1575455758.785:168): pid=13584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17076 res=0 10:35:59 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) [ 200.742677][ T37] audit: type=1804 audit(1575455758.785:169): pid=13584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir600414780/syzkaller.01ePOq/225/memory.events" dev="sda1" ino=17076 res=1 10:35:59 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:35:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) read$midi(r0, &(0x7f0000000200)=""/242, 0xf2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:35:59 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:35:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) read$midi(r0, &(0x7f0000000200)=""/242, 0xf2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:35:59 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 201.088652][ T37] audit: type=1804 audit(1575455759.105:170): pid=13602 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir600414780/syzkaller.01ePOq/226/memory.events" dev="sda1" ino=17069 res=1 [ 201.241002][ T37] audit: type=1800 audit(1575455759.105:171): pid=13602 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17069 res=0 10:35:59 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:35:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:35:59 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) [ 201.349204][ T37] audit: type=1804 audit(1575455759.105:172): pid=13602 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir600414780/syzkaller.01ePOq/226/memory.events" dev="sda1" ino=17069 res=1 10:36:00 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) 10:36:00 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x10000aa00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eve\\ts\x00', 0x275a, 0x0) [ 201.478438][ T37] audit: type=1804 audit(1575455759.195:173): pid=13609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/250/memory.events" dev="sda1" ino=17076 res=1 10:36:00 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 201.631819][ T37] audit: type=1800 audit(1575455759.195:174): pid=13609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17076 res=0 [ 201.738580][ T37] audit: type=1804 audit(1575455759.205:175): pid=13609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir032604231/syzkaller.gFSKYb/250/memory.events" dev="sda1" ino=17076 res=1 10:36:00 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 10:36:00 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:36:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) [ 201.885702][ T37] audit: type=1804 audit(1575455759.265:176): pid=13615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/syzkaller-testdir707290141/syzkaller.p7PxPE/241/memory.events" dev="sda1" ino=17087 res=1 10:36:00 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 10:36:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:00 executing program 1: mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:36:00 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:36:00 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 10:36:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 10:36:00 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 10:36:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:00 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 10:36:00 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 10:36:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 10:36:01 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:36:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="feb29f5deaaaea2c16f971010180d457de29c4977d986afe6ff2b2bf631598abb02b6659d4299aa03fc95b9b518355fb9e880bb03efcc70ba28b98b48b9a961d02daa3dc8828345c27bbe81f502cbda99c571a1b986eafaa7271dd914dac98fdeafab5e3565e75b7ace9e1e97cd8a031bfcacdfbb8f90fb557f145e4e58e049e5fe44cbefabe2390d319c7fe9237bf63c070f2d8c274f86f3ffeb99396fe5662d054d89daaf941f21da4e78f2b91a586f95c01555b78ab639af3f22481395868cafafdecfff0860259f623a8ca8f1c307e4cf6d6cdb6241e30720d55a6a3f1ac5ee0da1a3d89a7d0ac7533a9d8f9e5e03f84dbec16d8c57474a390e516ed3dbd9497671e3ea66f5766bec70e85cfa79cd9ae5929212ff5bfe1fb3d5fefca87b6afd79575ae88fc2385e78752b3b93413a842be88be1d080b5d6a3ba4a12bcf253874793f34427435e701ac7225bd48343dff673c4323ba00e7956741678e7e2ac5ed6716d006ea81500517dc24f969229d2f987562d209053ff3af23ef4eb65a0570961ab884bc34a976f7c2252f0a4290644018bc26e4450eebb8279827d7edd580896ab56678d8ed4f602cdd9ea40cdeed55bb98b7efd9d61dd8bc905fc342562bc0232a16a05d6065dfe85ad80e0903c90d0b750c3486138698b3775afc47caab99d9ce7494a1bcc7688fe428b83ee7a0c8c55592633d37359ab8ef91afa16db5a334bbe7c9ffbad7f692139cb6aa42fd51b120740d5b333cee48e8d85fc7485578e3d264ad8c1ce49ab43257bb296deb497c09a70395206915b3dddef82fd9fbd4209a2a8fa6d6e4c0309a5ac3e1fdd30479be3ebafa1836ae6e0db11246e6dc5d52e72d50d1f9589768c13ce55c538985e5af3a045a7402c57af1bda5194d03886d9ffd7249ce9a8f00a6444954e31021d51780905fbf422a835cbc4d0d1c3340c940f0830c01f70b085356d07444f09c22d86411ea49cae1aed8759c8f0793d1ab190d6e9cc2b80754943190820d2427791c3accf84ea54ac4775e766eed508808c9989c07a0db842aeb36bebdb7bc845b4dc6e4d3a0765afe8e3a8a8992c03e73be968480e21ec4c54a9518a8fd6e0bfeac664b64f2adfb78cc6b0581a43fe951a1a776675256e5b9d70508dd133f2b469af683ddff2a39405824031a0a48068706b177b00b5413eeadc3bf38b4b5e8eaf8609f034a67c9d71ed718577864f2421f2e9620b9e044333db44eebf440057e82dded32cc37b7863249f29534e9fe346dac5d8941fb55783426d04e5c0c8b478aa708d0b30a3f302c756982c95c5056188bb678616bb44f40a4f08b0d847084edfbf06aa268387397d2809562ac076c28c2e662f060a606a8419739bf9f09347e2313ae9072dbf7a34a8b96f3a43ee0fdd96e766f45686ff482a007d22e69442faedeabf358021d51c324943e412739c2c69ed12301a2389d32466977e87bd62aae6f5b9ebada55250dd76ed4be9236154dc4abc9d2955550db75084bb24a5e5dd62e8aeeea0a5c13d44cd389ac18f9bb2e9840a467ba1d681162eabad20d5b1969efaee6a50c027f5c642dee57e9a3d2c15f5adb41f9dd73d5825a54ca1512b72c8ac95da8282d0b9c7b96416d24d8e22f69091666eceaddee7260817d6508db71417ef356af33572d56a949302c2672194edeb4743bd98bef576656ced50f94d286cfae0fdac20153ebd7686ad658b23dcceac339d1faaf7d2fd41fe791b6a72d1d5a65b5db98c34d5ae53c480da831f16de1491f73813bed9f6fa6157956618e392eb899c8c42c4290bd3a13f7a935b2bbe0a3ff60567322376884da63ff9dd4b1e79b05af7aad39c24efd489395e4984a3213a50f6e86b58fe593fb37af70e146125113960db4c7496258d3bb14f6faddce657315f693d19204900d0866c09f0139b6ff664858f39af5abf945ccf29eead1cdaa6b56979804619cfa56950a1d255207d7b9c648795627993d1bb7ba2e93dd2042610032147a8fd56cb3becf660c68344fa7450fe1087ca887046cb953224dd206445cf617660a5f311b2587111d99467d4b59b1a346cfcb4810f43e2bf33faff34317774f3fdf176ee858359f6f99227bc00444a21263bd1d1cff6305b65e56ba2e0fbf949bb6f2c88f975039c120eb88509ff7a56f69ccf76b91e217069a9a6de809691ccd9d41ab97e4a5261d5d48db72f728f4b79a158b478cc28436a148420b58bb457281ee067c12b8f847daa4ee9cb3b9124c8389d1dc3589df57b558b9838b9055ce1c90c118eac2d5a6d126689067b9b765d046b746cb2c5f70253a5837037b9f5d11dd26cf707a61f9888ca7ff90636f06d9202e306be2cec9ef249d2d09a1be81a1d9e49c788ee8b982c82b9f74d57fe8043cee666eec67a6b1d0ee6d0f5672ccc34fb6e31ed5a80208f2df09c4b95a44546248d5eee7e76cf8da3f5bbf2e33fd9b99e15bc821c8f550e7d8214fb4f3e5804c3b46cb879ea986000e659df2b60294e12326f871a484aab506ed853d153ee5e71fef01b19f1876952662db8e4e0cc537a106006368e7b5aa742fea5c54f43608180349217111e0961ad6217458c8d781a742eeb9dfdf9b5723dbcfa6162aafc9fbafad0325d990fa1870d8a05981f39802273dc3c20e104e217eafcd20130930876b4d9d7eb549d087bf048af120eaaba9b6e49fdd470c2aead3e53d3ded5a5971bbb408c4940c2d9c168646f35499d458dea04c28e11b03bbabe1d1eb20da7594f892736bb71ff5dd213346688478114454270deea05cb13636c603f06777bc9582d5bcbf7ad0b35e36a15cbebce04eb8dee00b0d3a73cf9306a338855a97d9b59815f7b5a6169349d854642e82bbed00fa15319407ddd5a753757efb32aa1ce68fdf4b94f256b1fa63e39ca31f9d1702447613cf385ef4e080137fd51ed70e4896452b57a896a9ed8ca6399b340ca4f07139e9910a335b561e1ac387bb86f59da7a5f4703e365685339a6341cd1d785893ffe7c546c5184ab7677e10c24dea03940955ca5ca87d372ae8cc9bbd55b5c86c1074badbfe25427fe7f8428b3676f2367969d67f8f4f35428f2ab0bedb61d68474ac509f39fbca50cf989276de6bb18e6780a4dd39d587473b379f08b19c8d7fbb68193cdd878545dbeaac38ca2f580f81867e13dab5e93ab2656001459d8c05fc37b5470777b2ee9a116397dc0f7e23c1afd5fd5e11fc9da762ba27347c752d26feb0376e4133bdaed44c33bea9536ee67dd746d7cb43b7aae74bbe8260ff0465884e9ce536bbbe1d3ee1f881e6ecf12c5d7fc7129e4fa0af467d70b7b86911b80e20a8906ecb3c40991e1b8048ebbbf8d792170b42c1f411d1c61c9daa1b96184a781af33c430b70afa127b43c675a459e003bdbec7a2546b58bd6faeff103f7723c80061dad21873cc0d1c56db8128e82859b7218fc64f440c1190dddb9e1ef594871d6b22a05e8a6555f87d61084879a86e099516ca2f12919850fe093ee52298eb42c5a5337155b4aa9383907da1c391d620c65468acfcd0b96e474e63daf5fcd8b3dc589ce77ef52bb5bb759400ec1cbc275a48d38348e66fd6c35ed1f70e990f0001abcde6e9382949cc97508a192b5cf2c4c6366041659c44403fe7b7cd41e34f70e0209ba9a4ec27a17e3d5c124031e4f436d5c1bdbfac1463ac4ccfc3997f397a6a4f3d834a115496d517e086db4373bd9471fa16f1cd908814201ed8ddf6fedb29636730c047138833afbe1ac3ccfcced9f27a813cf3e3eb781de6e14d75e2fbc6d8da51bd462e44286362f4f1ad329f4a9545a2270cc76b6def1fb1f8db9f7c93716277bfb480eab855fd55f977ec85be6c5682a7372d7e06a106b4de14cf9e409d32101eb677012749d441c85373264853c04b018a05e01a5184fd7151b874fe42e821158420dd6ab60a685de5ddb730719f828ad2e1c313bceed5e6105be40f45dd0c70544691dc354a015c7c9c58862f7160e9b333029483070bacf9356b2913e51b04f24f49d127f01fbe8f9eae048b46f1b9c9460061cdf0c766c0b960231076e7e73d7d0c55e857bd236f60594434c55925bd591be9a787db8a522786e97f5f4eda2da835cef287ec4d3b63a316a401ebeca86d138889f833049210587acbd65890c51242ba8ae3beddce9fd7e5c1cd4228b8b1b4d533e4450f7aa42f531eaee793ef1146171d7c98d3698fbb9be48e8ee9899f329419da94d7a8bbb0b675674095228af3f3aafaf6c88bc39730a4f89acd8e65661166c10809d8c55df850c78c482de0d1713339bd472873483b3d86e442a661fc6b79ab9eef7b4100678f0bf4e8735052db6c368743efa572ae3e586ea4c1425fc0c157e2ec9f42419bf775361b7d46d3804646a8e1ddcf89d3c610b5c473399dadac2decf8725be73afc0a3c2d6f84bb9472ba1d839e2af243b6695d47be00cbee5cf6f0cc23711c173b2dfd727f79f06c73c0b3287d16edcd49b0c4db2e7dd81d86cfd9df8cbc43d3a25db6c81449eb50d49c4874f996573e4c798604b528be9f8a5e7d3e17390a17135507637d5f86dcc5cabf88732838a14d2590a53477257625e64a8fc244b92f03154ec5fd01c2d24234ae61c47785a330f6a434890e0311da8c386cbb879a601af6a5d0fbd29dc9845bb2a54c680ff33e02fe991f894ec090e53288d6a506b9adb546a8c3912a4258cfa506dbf10f6cbe11b33c05f156f3e221049c037df60fe04e77251bc269a9a50310366fc58a955c3276c0116d51251533c7fa9a52bddccbf72649e550a443a8047bd2d6299c68ca8e851f0f32a8787348902def722a3810c2d9b18e5fdcf1385e437d688bf73b989c07b0b5721e73737f7dbc6de84001a264c5b71a784f001da67e596e3ac0df1aa407801e14bbb941ac03092e69b967a52460b371b18ea6e74781ecae608d3eec6c8ac4bc89493e64914501bffa11b8009c0fce4d6a4627fe123385f3755b6d30ef01e733009a5cda854940822ce2518999876946dbc89df5996a070c837d6c2d6d1f6e92a0b7c1adc95b2d496bcb1e9215a6edba65906c3d29b89c189230eb383c9ec0380625442cfda75db28cb774d3feb6d5b709e501fed8e9906faabe9b088b0bf58a81e3c06aad1cf90bbdbdeb6ce88aa4a0f2de846ec28ae07de29dfb63a039dcbbe1bc2def46f3e723d6812b64bf67086f521e04af0a8c8fd3522058908f67aaf3ee20ae591b4ae2bfba27fea0dea78507890264ca2c514b7bf7cc1612683948e0a825eb2e0a9ef0b54565bcd956c17704d9a92e636f2f913410ad7fd1027c1eb44dafeb9de803b55dca87b86cd9eefa3ebcf5bd0f17c9c2289db76b68c5673e3c2587ccf7d7e1c03237490dbae7b716311e616ee912fa42d6d95b3ecb0f9e3c92057b42fc72c7813006aa90b134c09cbe298d7d8c6d51ce55820d184432cadb54efdbc65287b98ae0c1c1340086f28bd20ad87788db5f7bc5483fe87b88333fd3ca2bcf8e374595180a0ad981ae6bf7d8185b681c2d5259611ba0fbfe5b71aa3defb36f79915b5195849c3ba0aa590d6de63414fd945dcfe823434f3d17eb7cf9c655f025b3a6900dc95210a707a4837d5d87c5b17951aaa84a4f7431279ec8f268be17a88216fb9e39c4880d48b21e9994ebcdef99dd751a41ae303b5e65c0a9ad422c67038d0f135e58ce32bac40a6e914ed839e1557c3154f62044749aa47c5d20692c7cc427aa78af69c03e7c81a67b25956366214ffaf31663a1c277c52aecc", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x541b, 0x0) 10:36:01 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:36:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 10:36:01 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 10:36:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 10:36:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="feb29f5deaaaea2c16f971010180d457de29c4977d986afe6ff2b2bf631598abb02b6659d4299aa03fc95b9b518355fb9e880bb03efcc70ba28b98b48b9a961d02daa3dc8828345c27bbe81f502cbda99c571a1b986eafaa7271dd914dac98fdeafab5e3565e75b7ace9e1e97cd8a031bfcacdfbb8f90fb557f145e4e58e049e5fe44cbefabe2390d319c7fe9237bf63c070f2d8c274f86f3ffeb99396fe5662d054d89daaf941f21da4e78f2b91a586f95c01555b78ab639af3f22481395868cafafdecfff0860259f623a8ca8f1c307e4cf6d6cdb6241e30720d55a6a3f1ac5ee0da1a3d89a7d0ac7533a9d8f9e5e03f84dbec16d8c57474a390e516ed3dbd9497671e3ea66f5766bec70e85cfa79cd9ae5929212ff5bfe1fb3d5fefca87b6afd79575ae88fc2385e78752b3b93413a842be88be1d080b5d6a3ba4a12bcf253874793f34427435e701ac7225bd48343dff673c4323ba00e7956741678e7e2ac5ed6716d006ea81500517dc24f969229d2f987562d209053ff3af23ef4eb65a0570961ab884bc34a976f7c2252f0a4290644018bc26e4450eebb8279827d7edd580896ab56678d8ed4f602cdd9ea40cdeed55bb98b7efd9d61dd8bc905fc342562bc0232a16a05d6065dfe85ad80e0903c90d0b750c3486138698b3775afc47caab99d9ce7494a1bcc7688fe428b83ee7a0c8c55592633d37359ab8ef91afa16db5a334bbe7c9ffbad7f692139cb6aa42fd51b120740d5b333cee48e8d85fc7485578e3d264ad8c1ce49ab43257bb296deb497c09a70395206915b3dddef82fd9fbd4209a2a8fa6d6e4c0309a5ac3e1fdd30479be3ebafa1836ae6e0db11246e6dc5d52e72d50d1f9589768c13ce55c538985e5af3a045a7402c57af1bda5194d03886d9ffd7249ce9a8f00a6444954e31021d51780905fbf422a835cbc4d0d1c3340c940f0830c01f70b085356d07444f09c22d86411ea49cae1aed8759c8f0793d1ab190d6e9cc2b80754943190820d2427791c3accf84ea54ac4775e766eed508808c9989c07a0db842aeb36bebdb7bc845b4dc6e4d3a0765afe8e3a8a8992c03e73be968480e21ec4c54a9518a8fd6e0bfeac664b64f2adfb78cc6b0581a43fe951a1a776675256e5b9d70508dd133f2b469af683ddff2a39405824031a0a48068706b177b00b5413eeadc3bf38b4b5e8eaf8609f034a67c9d71ed718577864f2421f2e9620b9e044333db44eebf440057e82dded32cc37b7863249f29534e9fe346dac5d8941fb55783426d04e5c0c8b478aa708d0b30a3f302c756982c95c5056188bb678616bb44f40a4f08b0d847084edfbf06aa268387397d2809562ac076c28c2e662f060a606a8419739bf9f09347e2313ae9072dbf7a34a8b96f3a43ee0fdd96e766f45686ff482a007d22e69442faedeabf358021d51c324943e412739c2c69ed12301a2389d32466977e87bd62aae6f5b9ebada55250dd76ed4be9236154dc4abc9d2955550db75084bb24a5e5dd62e8aeeea0a5c13d44cd389ac18f9bb2e9840a467ba1d681162eabad20d5b1969efaee6a50c027f5c642dee57e9a3d2c15f5adb41f9dd73d5825a54ca1512b72c8ac95da8282d0b9c7b96416d24d8e22f69091666eceaddee7260817d6508db71417ef356af33572d56a949302c2672194edeb4743bd98bef576656ced50f94d286cfae0fdac20153ebd7686ad658b23dcceac339d1faaf7d2fd41fe791b6a72d1d5a65b5db98c34d5ae53c480da831f16de1491f73813bed9f6fa6157956618e392eb899c8c42c4290bd3a13f7a935b2bbe0a3ff60567322376884da63ff9dd4b1e79b05af7aad39c24efd489395e4984a3213a50f6e86b58fe593fb37af70e146125113960db4c7496258d3bb14f6faddce657315f693d19204900d0866c09f0139b6ff664858f39af5abf945ccf29eead1cdaa6b56979804619cfa56950a1d255207d7b9c648795627993d1bb7ba2e93dd2042610032147a8fd56cb3becf660c68344fa7450fe1087ca887046cb953224dd206445cf617660a5f311b2587111d99467d4b59b1a346cfcb4810f43e2bf33faff34317774f3fdf176ee858359f6f99227bc00444a21263bd1d1cff6305b65e56ba2e0fbf949bb6f2c88f975039c120eb88509ff7a56f69ccf76b91e217069a9a6de809691ccd9d41ab97e4a5261d5d48db72f728f4b79a158b478cc28436a148420b58bb457281ee067c12b8f847daa4ee9cb3b9124c8389d1dc3589df57b558b9838b9055ce1c90c118eac2d5a6d126689067b9b765d046b746cb2c5f70253a5837037b9f5d11dd26cf707a61f9888ca7ff90636f06d9202e306be2cec9ef249d2d09a1be81a1d9e49c788ee8b982c82b9f74d57fe8043cee666eec67a6b1d0ee6d0f5672ccc34fb6e31ed5a80208f2df09c4b95a44546248d5eee7e76cf8da3f5bbf2e33fd9b99e15bc821c8f550e7d8214fb4f3e5804c3b46cb879ea986000e659df2b60294e12326f871a484aab506ed853d153ee5e71fef01b19f1876952662db8e4e0cc537a106006368e7b5aa742fea5c54f43608180349217111e0961ad6217458c8d781a742eeb9dfdf9b5723dbcfa6162aafc9fbafad0325d990fa1870d8a05981f39802273dc3c20e104e217eafcd20130930876b4d9d7eb549d087bf048af120eaaba9b6e49fdd470c2aead3e53d3ded5a5971bbb408c4940c2d9c168646f35499d458dea04c28e11b03bbabe1d1eb20da7594f892736bb71ff5dd213346688478114454270deea05cb13636c603f06777bc9582d5bcbf7ad0b35e36a15cbebce04eb8dee00b0d3a73cf9306a338855a97d9b59815f7b5a6169349d854642e82bbed00fa15319407ddd5a753757efb32aa1ce68fdf4b94f256b1fa63e39ca31f9d1702447613cf385ef4e080137fd51ed70e4896452b57a896a9ed8ca6399b340ca4f07139e9910a335b561e1ac387bb86f59da7a5f4703e365685339a6341cd1d785893ffe7c546c5184ab7677e10c24dea03940955ca5ca87d372ae8cc9bbd55b5c86c1074badbfe25427fe7f8428b3676f2367969d67f8f4f35428f2ab0bedb61d68474ac509f39fbca50cf989276de6bb18e6780a4dd39d587473b379f08b19c8d7fbb68193cdd878545dbeaac38ca2f580f81867e13dab5e93ab2656001459d8c05fc37b5470777b2ee9a116397dc0f7e23c1afd5fd5e11fc9da762ba27347c752d26feb0376e4133bdaed44c33bea9536ee67dd746d7cb43b7aae74bbe8260ff0465884e9ce536bbbe1d3ee1f881e6ecf12c5d7fc7129e4fa0af467d70b7b86911b80e20a8906ecb3c40991e1b8048ebbbf8d792170b42c1f411d1c61c9daa1b96184a781af33c430b70afa127b43c675a459e003bdbec7a2546b58bd6faeff103f7723c80061dad21873cc0d1c56db8128e82859b7218fc64f440c1190dddb9e1ef594871d6b22a05e8a6555f87d61084879a86e099516ca2f12919850fe093ee52298eb42c5a5337155b4aa9383907da1c391d620c65468acfcd0b96e474e63daf5fcd8b3dc589ce77ef52bb5bb759400ec1cbc275a48d38348e66fd6c35ed1f70e990f0001abcde6e9382949cc97508a192b5cf2c4c6366041659c44403fe7b7cd41e34f70e0209ba9a4ec27a17e3d5c124031e4f436d5c1bdbfac1463ac4ccfc3997f397a6a4f3d834a115496d517e086db4373bd9471fa16f1cd908814201ed8ddf6fedb29636730c047138833afbe1ac3ccfcced9f27a813cf3e3eb781de6e14d75e2fbc6d8da51bd462e44286362f4f1ad329f4a9545a2270cc76b6def1fb1f8db9f7c93716277bfb480eab855fd55f977ec85be6c5682a7372d7e06a106b4de14cf9e409d32101eb677012749d441c85373264853c04b018a05e01a5184fd7151b874fe42e821158420dd6ab60a685de5ddb730719f828ad2e1c313bceed5e6105be40f45dd0c70544691dc354a015c7c9c58862f7160e9b333029483070bacf9356b2913e51b04f24f49d127f01fbe8f9eae048b46f1b9c9460061cdf0c766c0b960231076e7e73d7d0c55e857bd236f60594434c55925bd591be9a787db8a522786e97f5f4eda2da835cef287ec4d3b63a316a401ebeca86d138889f833049210587acbd65890c51242ba8ae3beddce9fd7e5c1cd4228b8b1b4d533e4450f7aa42f531eaee793ef1146171d7c98d3698fbb9be48e8ee9899f329419da94d7a8bbb0b675674095228af3f3aafaf6c88bc39730a4f89acd8e65661166c10809d8c55df850c78c482de0d1713339bd472873483b3d86e442a661fc6b79ab9eef7b4100678f0bf4e8735052db6c368743efa572ae3e586ea4c1425fc0c157e2ec9f42419bf775361b7d46d3804646a8e1ddcf89d3c610b5c473399dadac2decf8725be73afc0a3c2d6f84bb9472ba1d839e2af243b6695d47be00cbee5cf6f0cc23711c173b2dfd727f79f06c73c0b3287d16edcd49b0c4db2e7dd81d86cfd9df8cbc43d3a25db6c81449eb50d49c4874f996573e4c798604b528be9f8a5e7d3e17390a17135507637d5f86dcc5cabf88732838a14d2590a53477257625e64a8fc244b92f03154ec5fd01c2d24234ae61c47785a330f6a434890e0311da8c386cbb879a601af6a5d0fbd29dc9845bb2a54c680ff33e02fe991f894ec090e53288d6a506b9adb546a8c3912a4258cfa506dbf10f6cbe11b33c05f156f3e221049c037df60fe04e77251bc269a9a50310366fc58a955c3276c0116d51251533c7fa9a52bddccbf72649e550a443a8047bd2d6299c68ca8e851f0f32a8787348902def722a3810c2d9b18e5fdcf1385e437d688bf73b989c07b0b5721e73737f7dbc6de84001a264c5b71a784f001da67e596e3ac0df1aa407801e14bbb941ac03092e69b967a52460b371b18ea6e74781ecae608d3eec6c8ac4bc89493e64914501bffa11b8009c0fce4d6a4627fe123385f3755b6d30ef01e733009a5cda854940822ce2518999876946dbc89df5996a070c837d6c2d6d1f6e92a0b7c1adc95b2d496bcb1e9215a6edba65906c3d29b89c189230eb383c9ec0380625442cfda75db28cb774d3feb6d5b709e501fed8e9906faabe9b088b0bf58a81e3c06aad1cf90bbdbdeb6ce88aa4a0f2de846ec28ae07de29dfb63a039dcbbe1bc2def46f3e723d6812b64bf67086f521e04af0a8c8fd3522058908f67aaf3ee20ae591b4ae2bfba27fea0dea78507890264ca2c514b7bf7cc1612683948e0a825eb2e0a9ef0b54565bcd956c17704d9a92e636f2f913410ad7fd1027c1eb44dafeb9de803b55dca87b86cd9eefa3ebcf5bd0f17c9c2289db76b68c5673e3c2587ccf7d7e1c03237490dbae7b716311e616ee912fa42d6d95b3ecb0f9e3c92057b42fc72c7813006aa90b134c09cbe298d7d8c6d51ce55820d184432cadb54efdbc65287b98ae0c1c1340086f28bd20ad87788db5f7bc5483fe87b88333fd3ca2bcf8e374595180a0ad981ae6bf7d8185b681c2d5259611ba0fbfe5b71aa3defb36f79915b5195849c3ba0aa590d6de63414fd945dcfe823434f3d17eb7cf9c655f025b3a6900dc95210a707a4837d5d87c5b17951aaa84a4f7431279ec8f268be17a88216fb9e39c4880d48b21e9994ebcdef99dd751a41ae303b5e65c0a9ad422c67038d0f135e58ce32bac40a6e914ed839e1557c3154f62044749aa47c5d20692c7cc427aa78af69c03e7c81a67b25956366214ffaf31663a1c277c52aecc", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:01 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:36:01 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 10:36:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:01 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:36:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) 10:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:01 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 10:36:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="feb29f5deaaaea2c16f971010180d457de29c4977d986afe6ff2b2bf631598abb02b6659d4299aa03fc95b9b518355fb9e880bb03efcc70ba28b98b48b9a961d02daa3dc8828345c27bbe81f502cbda99c571a1b986eafaa7271dd914dac98fdeafab5e3565e75b7ace9e1e97cd8a031bfcacdfbb8f90fb557f145e4e58e049e5fe44cbefabe2390d319c7fe9237bf63c070f2d8c274f86f3ffeb99396fe5662d054d89daaf941f21da4e78f2b91a586f95c01555b78ab639af3f22481395868cafafdecfff0860259f623a8ca8f1c307e4cf6d6cdb6241e30720d55a6a3f1ac5ee0da1a3d89a7d0ac7533a9d8f9e5e03f84dbec16d8c57474a390e516ed3dbd9497671e3ea66f5766bec70e85cfa79cd9ae5929212ff5bfe1fb3d5fefca87b6afd79575ae88fc2385e78752b3b93413a842be88be1d080b5d6a3ba4a12bcf253874793f34427435e701ac7225bd48343dff673c4323ba00e7956741678e7e2ac5ed6716d006ea81500517dc24f969229d2f987562d209053ff3af23ef4eb65a0570961ab884bc34a976f7c2252f0a4290644018bc26e4450eebb8279827d7edd580896ab56678d8ed4f602cdd9ea40cdeed55bb98b7efd9d61dd8bc905fc342562bc0232a16a05d6065dfe85ad80e0903c90d0b750c3486138698b3775afc47caab99d9ce7494a1bcc7688fe428b83ee7a0c8c55592633d37359ab8ef91afa16db5a334bbe7c9ffbad7f692139cb6aa42fd51b120740d5b333cee48e8d85fc7485578e3d264ad8c1ce49ab43257bb296deb497c09a70395206915b3dddef82fd9fbd4209a2a8fa6d6e4c0309a5ac3e1fdd30479be3ebafa1836ae6e0db11246e6dc5d52e72d50d1f9589768c13ce55c538985e5af3a045a7402c57af1bda5194d03886d9ffd7249ce9a8f00a6444954e31021d51780905fbf422a835cbc4d0d1c3340c940f0830c01f70b085356d07444f09c22d86411ea49cae1aed8759c8f0793d1ab190d6e9cc2b80754943190820d2427791c3accf84ea54ac4775e766eed508808c9989c07a0db842aeb36bebdb7bc845b4dc6e4d3a0765afe8e3a8a8992c03e73be968480e21ec4c54a9518a8fd6e0bfeac664b64f2adfb78cc6b0581a43fe951a1a776675256e5b9d70508dd133f2b469af683ddff2a39405824031a0a48068706b177b00b5413eeadc3bf38b4b5e8eaf8609f034a67c9d71ed718577864f2421f2e9620b9e044333db44eebf440057e82dded32cc37b7863249f29534e9fe346dac5d8941fb55783426d04e5c0c8b478aa708d0b30a3f302c756982c95c5056188bb678616bb44f40a4f08b0d847084edfbf06aa268387397d2809562ac076c28c2e662f060a606a8419739bf9f09347e2313ae9072dbf7a34a8b96f3a43ee0fdd96e766f45686ff482a007d22e69442faedeabf358021d51c324943e412739c2c69ed12301a2389d32466977e87bd62aae6f5b9ebada55250dd76ed4be9236154dc4abc9d2955550db75084bb24a5e5dd62e8aeeea0a5c13d44cd389ac18f9bb2e9840a467ba1d681162eabad20d5b1969efaee6a50c027f5c642dee57e9a3d2c15f5adb41f9dd73d5825a54ca1512b72c8ac95da8282d0b9c7b96416d24d8e22f69091666eceaddee7260817d6508db71417ef356af33572d56a949302c2672194edeb4743bd98bef576656ced50f94d286cfae0fdac20153ebd7686ad658b23dcceac339d1faaf7d2fd41fe791b6a72d1d5a65b5db98c34d5ae53c480da831f16de1491f73813bed9f6fa6157956618e392eb899c8c42c4290bd3a13f7a935b2bbe0a3ff60567322376884da63ff9dd4b1e79b05af7aad39c24efd489395e4984a3213a50f6e86b58fe593fb37af70e146125113960db4c7496258d3bb14f6faddce657315f693d19204900d0866c09f0139b6ff664858f39af5abf945ccf29eead1cdaa6b56979804619cfa56950a1d255207d7b9c648795627993d1bb7ba2e93dd2042610032147a8fd56cb3becf660c68344fa7450fe1087ca887046cb953224dd206445cf617660a5f311b2587111d99467d4b59b1a346cfcb4810f43e2bf33faff34317774f3fdf176ee858359f6f99227bc00444a21263bd1d1cff6305b65e56ba2e0fbf949bb6f2c88f975039c120eb88509ff7a56f69ccf76b91e217069a9a6de809691ccd9d41ab97e4a5261d5d48db72f728f4b79a158b478cc28436a148420b58bb457281ee067c12b8f847daa4ee9cb3b9124c8389d1dc3589df57b558b9838b9055ce1c90c118eac2d5a6d126689067b9b765d046b746cb2c5f70253a5837037b9f5d11dd26cf707a61f9888ca7ff90636f06d9202e306be2cec9ef249d2d09a1be81a1d9e49c788ee8b982c82b9f74d57fe8043cee666eec67a6b1d0ee6d0f5672ccc34fb6e31ed5a80208f2df09c4b95a44546248d5eee7e76cf8da3f5bbf2e33fd9b99e15bc821c8f550e7d8214fb4f3e5804c3b46cb879ea986000e659df2b60294e12326f871a484aab506ed853d153ee5e71fef01b19f1876952662db8e4e0cc537a106006368e7b5aa742fea5c54f43608180349217111e0961ad6217458c8d781a742eeb9dfdf9b5723dbcfa6162aafc9fbafad0325d990fa1870d8a05981f39802273dc3c20e104e217eafcd20130930876b4d9d7eb549d087bf048af120eaaba9b6e49fdd470c2aead3e53d3ded5a5971bbb408c4940c2d9c168646f35499d458dea04c28e11b03bbabe1d1eb20da7594f892736bb71ff5dd213346688478114454270deea05cb13636c603f06777bc9582d5bcbf7ad0b35e36a15cbebce04eb8dee00b0d3a73cf9306a338855a97d9b59815f7b5a6169349d854642e82bbed00fa15319407ddd5a753757efb32aa1ce68fdf4b94f256b1fa63e39ca31f9d1702447613cf385ef4e080137fd51ed70e4896452b57a896a9ed8ca6399b340ca4f07139e9910a335b561e1ac387bb86f59da7a5f4703e365685339a6341cd1d785893ffe7c546c5184ab7677e10c24dea03940955ca5ca87d372ae8cc9bbd55b5c86c1074badbfe25427fe7f8428b3676f2367969d67f8f4f35428f2ab0bedb61d68474ac509f39fbca50cf989276de6bb18e6780a4dd39d587473b379f08b19c8d7fbb68193cdd878545dbeaac38ca2f580f81867e13dab5e93ab2656001459d8c05fc37b5470777b2ee9a116397dc0f7e23c1afd5fd5e11fc9da762ba27347c752d26feb0376e4133bdaed44c33bea9536ee67dd746d7cb43b7aae74bbe8260ff0465884e9ce536bbbe1d3ee1f881e6ecf12c5d7fc7129e4fa0af467d70b7b86911b80e20a8906ecb3c40991e1b8048ebbbf8d792170b42c1f411d1c61c9daa1b96184a781af33c430b70afa127b43c675a459e003bdbec7a2546b58bd6faeff103f7723c80061dad21873cc0d1c56db8128e82859b7218fc64f440c1190dddb9e1ef594871d6b22a05e8a6555f87d61084879a86e099516ca2f12919850fe093ee52298eb42c5a5337155b4aa9383907da1c391d620c65468acfcd0b96e474e63daf5fcd8b3dc589ce77ef52bb5bb759400ec1cbc275a48d38348e66fd6c35ed1f70e990f0001abcde6e9382949cc97508a192b5cf2c4c6366041659c44403fe7b7cd41e34f70e0209ba9a4ec27a17e3d5c124031e4f436d5c1bdbfac1463ac4ccfc3997f397a6a4f3d834a115496d517e086db4373bd9471fa16f1cd908814201ed8ddf6fedb29636730c047138833afbe1ac3ccfcced9f27a813cf3e3eb781de6e14d75e2fbc6d8da51bd462e44286362f4f1ad329f4a9545a2270cc76b6def1fb1f8db9f7c93716277bfb480eab855fd55f977ec85be6c5682a7372d7e06a106b4de14cf9e409d32101eb677012749d441c85373264853c04b018a05e01a5184fd7151b874fe42e821158420dd6ab60a685de5ddb730719f828ad2e1c313bceed5e6105be40f45dd0c70544691dc354a015c7c9c58862f7160e9b333029483070bacf9356b2913e51b04f24f49d127f01fbe8f9eae048b46f1b9c9460061cdf0c766c0b960231076e7e73d7d0c55e857bd236f60594434c55925bd591be9a787db8a522786e97f5f4eda2da835cef287ec4d3b63a316a401ebeca86d138889f833049210587acbd65890c51242ba8ae3beddce9fd7e5c1cd4228b8b1b4d533e4450f7aa42f531eaee793ef1146171d7c98d3698fbb9be48e8ee9899f329419da94d7a8bbb0b675674095228af3f3aafaf6c88bc39730a4f89acd8e65661166c10809d8c55df850c78c482de0d1713339bd472873483b3d86e442a661fc6b79ab9eef7b4100678f0bf4e8735052db6c368743efa572ae3e586ea4c1425fc0c157e2ec9f42419bf775361b7d46d3804646a8e1ddcf89d3c610b5c473399dadac2decf8725be73afc0a3c2d6f84bb9472ba1d839e2af243b6695d47be00cbee5cf6f0cc23711c173b2dfd727f79f06c73c0b3287d16edcd49b0c4db2e7dd81d86cfd9df8cbc43d3a25db6c81449eb50d49c4874f996573e4c798604b528be9f8a5e7d3e17390a17135507637d5f86dcc5cabf88732838a14d2590a53477257625e64a8fc244b92f03154ec5fd01c2d24234ae61c47785a330f6a434890e0311da8c386cbb879a601af6a5d0fbd29dc9845bb2a54c680ff33e02fe991f894ec090e53288d6a506b9adb546a8c3912a4258cfa506dbf10f6cbe11b33c05f156f3e221049c037df60fe04e77251bc269a9a50310366fc58a955c3276c0116d51251533c7fa9a52bddccbf72649e550a443a8047bd2d6299c68ca8e851f0f32a8787348902def722a3810c2d9b18e5fdcf1385e437d688bf73b989c07b0b5721e73737f7dbc6de84001a264c5b71a784f001da67e596e3ac0df1aa407801e14bbb941ac03092e69b967a52460b371b18ea6e74781ecae608d3eec6c8ac4bc89493e64914501bffa11b8009c0fce4d6a4627fe123385f3755b6d30ef01e733009a5cda854940822ce2518999876946dbc89df5996a070c837d6c2d6d1f6e92a0b7c1adc95b2d496bcb1e9215a6edba65906c3d29b89c189230eb383c9ec0380625442cfda75db28cb774d3feb6d5b709e501fed8e9906faabe9b088b0bf58a81e3c06aad1cf90bbdbdeb6ce88aa4a0f2de846ec28ae07de29dfb63a039dcbbe1bc2def46f3e723d6812b64bf67086f521e04af0a8c8fd3522058908f67aaf3ee20ae591b4ae2bfba27fea0dea78507890264ca2c514b7bf7cc1612683948e0a825eb2e0a9ef0b54565bcd956c17704d9a92e636f2f913410ad7fd1027c1eb44dafeb9de803b55dca87b86cd9eefa3ebcf5bd0f17c9c2289db76b68c5673e3c2587ccf7d7e1c03237490dbae7b716311e616ee912fa42d6d95b3ecb0f9e3c92057b42fc72c7813006aa90b134c09cbe298d7d8c6d51ce55820d184432cadb54efdbc65287b98ae0c1c1340086f28bd20ad87788db5f7bc5483fe87b88333fd3ca2bcf8e374595180a0ad981ae6bf7d8185b681c2d5259611ba0fbfe5b71aa3defb36f79915b5195849c3ba0aa590d6de63414fd945dcfe823434f3d17eb7cf9c655f025b3a6900dc95210a707a4837d5d87c5b17951aaa84a4f7431279ec8f268be17a88216fb9e39c4880d48b21e9994ebcdef99dd751a41ae303b5e65c0a9ad422c67038d0f135e58ce32bac40a6e914ed839e1557c3154f62044749aa47c5d20692c7cc427aa78af69c03e7c81a67b25956366214ffaf31663a1c277c52aecc", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:02 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:02 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 10:36:02 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:36:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:36:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5460, 0x0) 10:36:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5460, 0x0) 10:36:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5460, 0x0) 10:36:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5460, 0x0) 10:36:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x1000) 10:36:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:03 executing program 5: io_destroy(0x0) 10:36:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:04 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:36:04 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:04 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:04 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:36:04 executing program 3: set_mempolicy(0x0, 0x0, 0x0) 10:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:04 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:04 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 3: set_mempolicy(0x0, 0x0, 0x0) 10:36:04 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:04 executing program 3: set_mempolicy(0x0, 0x0, 0x0) 10:36:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b03db7e}, 0x1c) 10:36:04 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:36:04 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:04 executing program 3: set_mempolicy(0x0, 0x0, 0x0) 10:36:04 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 3: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:36:04 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 10:36:04 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:04 executing program 3: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:36:04 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:04 executing program 3: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:36:04 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:04 executing program 3: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:36:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 10:36:05 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:36:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x2, 'team_slave_1\x00'}) 10:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x2, 'team_slave_1\x00'}) 10:36:05 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:36:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x2, 'team_slave_1\x00'}) 10:36:05 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:36:05 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x2, 'team_slave_1\x00'}) 10:36:05 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:36:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$getown(r0, 0x9) 10:36:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:05 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 10:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:05 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 10:36:05 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:06 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 10:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:06 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, &(0x7f0000000380)=ANY=[@ANYBLOB="040000002c66756e163d46494c455f4d4d41502c666f776e65723e", @ANYRESDEC]) 10:36:06 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:06 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 10:36:06 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:36:06 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) 10:36:06 executing program 2: clone(0x84007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 10:36:06 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) 10:36:06 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@smackfshat={'smackfshat', 0x3d, '!'}}]}) 10:36:06 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) 10:36:06 executing program 2: clone(0x84007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) [ 208.300791][T14146] xfs: Unknown parameter 'smackfshat' 10:36:06 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) [ 208.654565][T14146] xfs: Unknown parameter 'smackfshat' 10:36:07 executing program 2: clone(0x84007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:36:07 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@smackfshat={'smackfshat', 0x3d, '!'}}]}) 10:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 10:36:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 10:36:07 executing program 2: clone(0x84007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 209.050326][T14187] xfs: Unknown parameter 'smackfshat' 10:36:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@smackfshat={'smackfshat', 0x3d, '!'}}]}) 10:36:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) [ 209.347862][T14211] xfs: Unknown parameter 'smackfshat' 10:36:07 executing program 1: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:07 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@smackfshat={'smackfshat', 0x3d, '!'}}]}) 10:36:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:36:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:36:08 executing program 1: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:08 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) [ 209.617417][T14239] xfs: Unknown parameter 'smackfshat' 10:36:08 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) 10:36:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 10:36:08 executing program 1: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:08 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:08 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) 10:36:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:08 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) 10:36:08 executing program 1: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:36:08 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) 10:36:08 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:08 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) 10:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:08 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:08 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 10:36:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@ipv6_newroute={0x1c, 0x18, 0x5903ea287e879d45, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 10:36:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:09 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 10:36:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@ipv6_newroute={0x1c, 0x18, 0x5903ea287e879d45, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 10:36:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:09 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:09 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:09 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@ipv6_newroute={0x1c, 0x18, 0x5903ea287e879d45, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 10:36:09 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:09 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 10:36:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca38a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd3884f6c51cc11505e90fbda6eae76f8ed901258df22c9bdaf8e6757d69649b5cb15ee2c0938814d822a35998d52500e41af60a9340c1bdc165c101db2d1605084d8146afba76791233df255a428e4ec6f2de157a023ac6f9007a320553d872768f9f909cb5b064e8e6f29c241c403dc86e5166ce266f011713559b71894556015cbd7dfcb26cf2fa4f52f247f089a09c3ef834e4e6f457bef1e6b24d86dac622be551242b30efadf5b8292490f7e4f76238e91e17793a6677072199752aa0679ca86887afd14b51539b9792a39086af837c24c09eb392e724e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 10:36:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@ipv6_newroute={0x1c, 0x18, 0x5903ea287e879d45, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 10:36:09 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0xe67973d818675d88) 10:36:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:09 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 10:36:09 executing program 3: rmdir(&(0x7f00000000c0)='./file0\x00') 10:36:09 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0xe67973d818675d88) 10:36:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:09 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 10:36:09 executing program 3: rmdir(&(0x7f00000000c0)='./file0\x00') 10:36:09 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0xe67973d818675d88) 10:36:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 10:36:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:11 executing program 3: rmdir(&(0x7f00000000c0)='./file0\x00') 10:36:11 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0xe67973d818675d88) 10:36:11 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 10:36:11 executing program 3: rmdir(&(0x7f00000000c0)='./file0\x00') 10:36:11 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 10:36:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:11 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca38a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd3884f6c51cc11505e90fbda6eae76f8ed901258df22c9bdaf8e6757d69649b5cb15ee2c0938814d822a35998d52500e41af60a9340c1bdc165c101db2d1605084d8146afba76791233df255a428e4ec6f2de157a023ac6f9007a320553d872768f9f909cb5b064e8e6f29c241c403dc86e5166ce266f011713559b71894556015cbd7dfcb26cf2fa4f52f247f089a09c3ef834e4e6f457bef1e6b24d86dac622be551242b30efadf5b8292490f7e4f76238e91e17793a6677072199752aa0679ca86887afd14b51539b9792a39086af837c24c09eb392e724e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 10:36:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 10:36:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:11 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) 10:36:11 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:11 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) 10:36:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) shutdown(r0, 0x0) 10:36:11 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) 10:36:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:11 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:36:12 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) 10:36:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) shutdown(r0, 0x0) 10:36:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:12 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:36:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) shutdown(r0, 0x0) 10:36:12 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:36:12 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 10:36:12 executing program 3: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) 10:36:12 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:36:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) 10:36:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) shutdown(r0, 0x0) 10:36:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) 10:36:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:36:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 10:36:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) 10:36:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:36:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) 10:36:12 executing program 3: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) 10:36:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:36:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x19, 0x4, 0x4, 0x100000001}, 0x3c) 10:36:12 executing program 0: uname(&(0x7f00000001c0)=""/223) 10:36:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:36:13 executing program 0: uname(&(0x7f00000001c0)=""/223) 10:36:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40049409, 0x0) 10:36:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 10:36:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONERANGE(r0, 0xc0045878, 0x0) 10:36:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40049409, 0x0) 10:36:13 executing program 3: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) 10:36:13 executing program 0: uname(&(0x7f00000001c0)=""/223) 10:36:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONERANGE(r0, 0xc0045878, 0x0) 10:36:13 executing program 0: uname(&(0x7f00000001c0)=""/223) 10:36:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40049409, 0x0) 10:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x49, 0x0) futimesat(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x2710}}) 10:36:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r0, &(0x7f0000000000), 0xc80db587) 10:36:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40049409, 0x0) 10:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONERANGE(r0, 0xc0045878, 0x0) 10:36:13 executing program 3: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) 10:36:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONERANGE(r0, 0xc0045878, 0x0) 10:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000001700)) 10:36:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 5: shmctl$SHM_UNLOCK(0x0, 0xc) 10:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 5: shmctl$SHM_UNLOCK(0x0, 0xc) 10:36:13 executing program 3: io_setup(0x0, &(0x7f00000004c0)) 10:36:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 10:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000001700)) 10:36:13 executing program 2: getegid() 10:36:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r0, &(0x7f0000000000), 0xc80db587) 10:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000001700)) 10:36:13 executing program 5: shmctl$SHM_UNLOCK(0x0, 0xc) 10:36:14 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 10:36:14 executing program 2: getegid() 10:36:14 executing program 5: shmctl$SHM_UNLOCK(0x0, 0xc) 10:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000001700)) 10:36:14 executing program 4: sysfs$1(0x1, &(0x7f0000000000)='&+\x8d[lo:\x00') 10:36:14 executing program 2: getegid() 10:36:14 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 10:36:14 executing program 5: getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)) 10:36:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 10:36:14 executing program 1: ioprio_set$pid(0x2, 0x0, 0x7e39) 10:36:14 executing program 4: sysfs$1(0x1, &(0x7f0000000000)='&+\x8d[lo:\x00') 10:36:14 executing program 2: getegid() 10:36:14 executing program 5: getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)) 10:36:14 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r0, &(0x7f0000000000), 0xc80db587) 10:36:14 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 10:36:14 executing program 4: sysfs$1(0x1, &(0x7f0000000000)='&+\x8d[lo:\x00') 10:36:14 executing program 5: getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)) 10:36:14 executing program 2: poll(&(0x7f0000000040), 0x2000000000000014, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:14 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 10:36:14 executing program 1: syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000400, 0x0) 10:36:14 executing program 4: sysfs$1(0x1, &(0x7f0000000000)='&+\x8d[lo:\x00') [ 215.992799][T14681] CIFS: Attempting to mount /dev/loop1 10:36:14 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) 10:36:14 executing program 5: getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)) [ 216.060378][T14681] CIFS VFS: Malformed UNC in devname. [ 216.193405][T14681] CIFS: Attempting to mount /dev/loop1 [ 216.211996][T14681] CIFS VFS: Malformed UNC in devname. 10:36:14 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r0, &(0x7f0000000000), 0xc80db587) 10:36:14 executing program 2: poll(&(0x7f0000000040), 0x2000000000000014, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:14 executing program 4: mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 10:36:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:14 executing program 1: syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000400, 0x0) 10:36:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) [ 216.384951][T14722] CIFS: Attempting to mount /dev/loop1 10:36:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:14 executing program 2: poll(&(0x7f0000000040), 0x2000000000000014, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) [ 216.483224][T14722] CIFS VFS: Malformed UNC in devname. 10:36:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 10:36:15 executing program 2: poll(&(0x7f0000000040), 0x2000000000000014, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 10:36:15 executing program 1: syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000400, 0x0) 10:36:15 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 10:36:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) 10:36:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 10:36:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) [ 216.747141][T14756] CIFS: Attempting to mount /dev/loop1 [ 216.779719][T14756] CIFS VFS: Malformed UNC in devname. 10:36:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) 10:36:15 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 10:36:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) 10:36:15 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbitez\x00', 0x1643, 0x0) 10:36:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) 10:36:15 executing program 1: syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000400, 0x0) 10:36:15 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbitez\x00', 0x1643, 0x0) 10:36:15 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 10:36:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) 10:36:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) 10:36:15 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbitez\x00', 0x1643, 0x0) [ 217.402778][T14787] CIFS: Attempting to mount /dev/loop1 [ 217.484886][T14787] CIFS VFS: Malformed UNC in devname. 10:36:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:16 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:36:16 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 10:36:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbitez\x00', 0x1643, 0x0) 10:36:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) 10:36:16 executing program 0: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) 10:36:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:16 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:36:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:16 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:36:16 executing program 0: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) 10:36:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:16 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:16 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:16 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:36:16 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:17 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:17 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 10:36:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:17 executing program 0: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) 10:36:17 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 10:36:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:17 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 10:36:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:17 executing program 2 (fault-call:0 fault-nth:0): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) [ 218.844792][T14919] FAULT_INJECTION: forcing a failure. 10:36:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) [ 218.844792][T14919] name failslab, interval 1, probability 0, space 0, times 1 10:36:17 executing program 0: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x6800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) 10:36:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) [ 218.898838][T14919] CPU: 1 PID: 14919 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 10:36:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) [ 218.934634][T14919] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 218.990279][T14919] Call Trace: 10:36:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) [ 218.990279][T14919] dump_stack+0x197/0x210 [ 218.990279][T14919] should_fail.cold+0xa/0x15 [ 218.990279][T14919] ? fault_create_debugfs_attr+0x180/0x180 [ 218.990279][T14919] ? ___might_sleep+0x163/0x2c0 [ 218.990279][T14919] __should_failslab+0x121/0x190 [ 218.990279][T14919] should_failslab+0x9/0x14 [ 218.990279][T14919] kmem_cache_alloc+0x2aa/0x710 [ 218.990279][T14919] ? __kasan_check_write+0x14/0x20 [ 218.990279][T14919] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 218.990279][T14919] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 218.990279][T14919] getname_flags+0xd6/0x5b0 [ 218.990279][T14919] getname+0x1a/0x20 [ 218.990279][T14919] do_sys_open+0x2c9/0x5d0 [ 218.990279][T14919] ? filp_open+0x80/0x80 [ 218.990279][T14919] ? __ia32_sys_read+0xb0/0xb0 [ 218.990279][T14919] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.990279][T14919] ? do_fast_syscall_32+0xd1/0xe16 [ 218.990279][T14919] ? entry_SYSENTER_compat+0x70/0x7f [ 218.990279][T14919] ? do_fast_syscall_32+0xd1/0xe16 10:36:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:18 executing program 2 (fault-call:0 fault-nth:1): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) 10:36:18 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) 10:36:18 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) [ 218.990279][T14919] __ia32_compat_sys_openat+0x98/0xf0 [ 218.990279][T14919] do_fast_syscall_32+0x27b/0xe16 [ 218.990279][T14919] entry_SYSENTER_compat+0x70/0x7f 10:36:18 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x7f) 10:36:18 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) [ 218.990279][T14919] RIP: 0023:0xf7f14a39 [ 218.990279][T14919] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 218.990279][T14919] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 218.990279][T14919] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 218.990279][T14919] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 218.990279][T14919] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 218.990279][T14919] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 218.990279][T14919] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 219.527130][T14949] FAULT_INJECTION: forcing a failure. [ 219.527130][T14949] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 219.563297][T14949] CPU: 2 PID: 14949 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 219.563297][T14949] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 219.563297][T14949] Call Trace: [ 219.563297][T14949] dump_stack+0x197/0x210 [ 219.563297][T14949] should_fail.cold+0xa/0x15 [ 219.563297][T14949] ? fault_create_debugfs_attr+0x180/0x180 [ 219.563297][T14949] ? __kasan_check_read+0x11/0x20 [ 219.563297][T14949] ? __lock_acquire+0x16f2/0x4a00 [ 219.563297][T14949] should_fail_alloc_page+0x50/0x60 [ 219.563297][T14949] __alloc_pages_nodemask+0x1a1/0x910 [ 219.563297][T14949] ? fs_reclaim_release+0xf/0x30 [ 219.563297][T14949] ? __alloc_pages_slowpath+0x2920/0x2920 [ 219.563297][T14949] ? fs_reclaim_release+0xf/0x30 [ 219.563297][T14949] ? fault_create_debugfs_attr+0x180/0x180 [ 219.563297][T14949] cache_grow_begin+0x90/0xc60 [ 219.563297][T14949] ? getname_flags+0xd6/0x5b0 [ 219.563297][T14949] ? trace_hardirqs_off+0x62/0x240 [ 219.563297][T14949] kmem_cache_alloc+0x64e/0x710 [ 219.563297][T14949] ? __kasan_check_write+0x14/0x20 [ 219.563297][T14949] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 219.563297][T14949] getname_flags+0xd6/0x5b0 [ 219.563297][T14949] getname+0x1a/0x20 [ 219.563297][T14949] do_sys_open+0x2c9/0x5d0 [ 219.563297][T14949] ? filp_open+0x80/0x80 [ 219.563297][T14949] ? __ia32_sys_read+0xb0/0xb0 [ 219.563297][T14949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.563297][T14949] ? do_fast_syscall_32+0xd1/0xe16 [ 219.563297][T14949] ? entry_SYSENTER_compat+0x70/0x7f [ 219.563297][T14949] ? do_fast_syscall_32+0xd1/0xe16 [ 219.563297][T14949] __ia32_compat_sys_openat+0x98/0xf0 [ 219.563297][T14949] do_fast_syscall_32+0x27b/0xe16 [ 219.563297][T14949] entry_SYSENTER_compat+0x70/0x7f [ 219.563297][T14949] RIP: 0023:0xf7f14a39 [ 219.563297][T14949] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 219.563297][T14949] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 219.563297][T14949] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 219.563297][T14949] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 219.563297][T14949] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 219.563297][T14949] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 219.563297][T14949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:36:19 executing program 2 (fault-call:0 fault-nth:2): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) 10:36:19 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7f) 10:36:19 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:19 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:19 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) [ 221.058816][T14974] FAULT_INJECTION: forcing a failure. 10:36:19 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7f) [ 221.058816][T14974] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 221.080026][T14974] CPU: 0 PID: 14974 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 10:36:19 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) 10:36:19 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7f) 10:36:19 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) 10:36:19 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) 10:36:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x7f) [ 221.080026][T14974] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 221.080026][T14974] Call Trace: [ 221.080026][T14974] dump_stack+0x197/0x210 [ 221.080026][T14974] should_fail.cold+0xa/0x15 10:36:19 executing program 2 (fault-call:0 fault-nth:3): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:19 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) [ 221.080026][T14974] ? __kasan_check_read+0x11/0x20 [ 221.080026][T14974] ? fault_create_debugfs_attr+0x180/0x180 10:36:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) [ 221.080026][T14974] ? __kasan_check_read+0x11/0x20 [ 221.080026][T14974] ? __lock_acquire+0x16f2/0x4a00 [ 221.080026][T14974] should_fail_alloc_page+0x50/0x60 [ 221.080026][T14974] __alloc_pages_nodemask+0x1a1/0x910 [ 221.080026][T14974] ? ____cache_alloc_node+0x160/0x1d0 [ 221.080026][T14974] ? __alloc_pages_slowpath+0x2920/0x2920 [ 221.080026][T14974] ? ____cache_alloc_node+0x160/0x1d0 [ 221.080026][T14974] ? lock_downgrade+0x920/0x920 [ 221.080026][T14974] cache_grow_begin+0x90/0xc60 [ 221.080026][T14974] ? do_raw_spin_unlock+0x178/0x270 [ 221.080026][T14974] ____cache_alloc_node+0x17a/0x1d0 [ 221.080026][T14974] ? trace_hardirqs_off+0x62/0x240 [ 221.080026][T14974] kmem_cache_alloc+0x1ef/0x710 [ 221.080026][T14974] ? __kasan_check_write+0x14/0x20 [ 221.080026][T14974] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 221.080026][T14974] getname_flags+0xd6/0x5b0 [ 221.080026][T14974] getname+0x1a/0x20 [ 221.080026][T14974] do_sys_open+0x2c9/0x5d0 [ 221.080026][T14974] ? filp_open+0x80/0x80 [ 221.080026][T14974] ? __ia32_sys_read+0xb0/0xb0 [ 221.080026][T14974] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.080026][T14974] ? do_fast_syscall_32+0xd1/0xe16 [ 221.080026][T14974] ? entry_SYSENTER_compat+0x70/0x7f [ 221.080026][T14974] ? do_fast_syscall_32+0xd1/0xe16 [ 221.080026][T14974] __ia32_compat_sys_openat+0x98/0xf0 [ 221.080026][T14974] do_fast_syscall_32+0x27b/0xe16 [ 221.080026][T14974] entry_SYSENTER_compat+0x70/0x7f [ 221.080026][T14974] RIP: 0023:0xf7f14a39 [ 221.080026][T14974] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 221.080026][T14974] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 221.080026][T14974] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 221.080026][T14974] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 10:36:20 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:20 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) 10:36:20 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7f) 10:36:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) 10:36:20 executing program 2 (fault-call:0 fault-nth:4): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:20 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) [ 221.080026][T14974] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 221.080026][T14974] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 221.080026][T14974] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:36:20 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7f) [ 221.274472][T14999] FAULT_INJECTION: forcing a failure. [ 221.274472][T14999] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:36:20 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) [ 221.321970][T14999] CPU: 2 PID: 14999 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 10:36:20 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7f) [ 221.353787][T14999] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 221.353787][T14999] Call Trace: [ 221.353787][T14999] dump_stack+0x197/0x210 10:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 221.353787][T14999] should_fail.cold+0xa/0x15 10:36:20 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) [ 221.353787][T14999] ? fault_create_debugfs_attr+0x180/0x180 10:36:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xfffffffc, 0xffffffffffffffff, 0x0) [ 221.353787][T14999] ? ___might_sleep+0x163/0x2c0 [ 221.353787][T14999] should_fail_alloc_page+0x50/0x60 10:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 221.353787][T14999] __alloc_pages_nodemask+0x1a1/0x910 10:36:20 executing program 2 (fault-call:0 fault-nth:5): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) [ 221.353787][T14999] ? __alloc_pages_slowpath+0x2920/0x2920 10:36:20 executing program 1: ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 221.353787][T14999] ? retint_kernel+0x2b/0x2b [ 221.353787][T14999] cache_grow_begin+0x90/0xc60 [ 221.353787][T14999] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 221.353787][T14999] ? mempolicy_slab_node+0x139/0x390 [ 221.353787][T14999] fallback_alloc+0x1f8/0x2d0 [ 221.353787][T14999] ____cache_alloc_node+0x1bc/0x1d0 [ 221.353787][T14999] ? trace_hardirqs_off+0x62/0x240 [ 221.353787][T14999] kmem_cache_alloc+0x1ef/0x710 [ 221.353787][T14999] ? __kasan_check_write+0x14/0x20 [ 221.353787][T14999] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 221.353787][T14999] getname_flags+0xd6/0x5b0 [ 221.353787][T14999] getname+0x1a/0x20 [ 221.353787][T14999] do_sys_open+0x2c9/0x5d0 [ 221.353787][T14999] ? filp_open+0x80/0x80 [ 221.353787][T14999] ? __ia32_sys_read+0xb0/0xb0 [ 221.353787][T14999] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.353787][T14999] ? do_fast_syscall_32+0xd1/0xe16 [ 221.353787][T14999] ? entry_SYSENTER_compat+0x70/0x7f [ 221.353787][T14999] ? do_fast_syscall_32+0xd1/0xe16 [ 221.353787][T14999] __ia32_compat_sys_openat+0x98/0xf0 [ 221.353787][T14999] do_fast_syscall_32+0x27b/0xe16 [ 221.353787][T14999] entry_SYSENTER_compat+0x70/0x7f [ 221.353787][T14999] RIP: 0023:0xf7f14a39 [ 221.353787][T14999] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 221.353787][T14999] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 221.353787][T14999] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 221.353787][T14999] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 221.353787][T14999] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 221.353787][T14999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 221.353787][T14999] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 221.966647][T15012] FAULT_INJECTION: forcing a failure. [ 221.966647][T15012] name failslab, interval 1, probability 0, space 0, times 0 [ 222.011325][T15012] CPU: 3 PID: 15012 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 222.016916][T15012] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 222.016916][T15012] Call Trace: [ 222.016916][T15012] dump_stack+0x197/0x210 [ 222.016916][T15012] should_fail.cold+0xa/0x15 [ 222.016916][T15012] ? fault_create_debugfs_attr+0x180/0x180 [ 222.016916][T15012] ? ___might_sleep+0x163/0x2c0 [ 222.016916][T15012] __should_failslab+0x121/0x190 [ 222.016916][T15012] should_failslab+0x9/0x14 [ 222.016916][T15012] kmem_cache_alloc+0x2aa/0x710 [ 222.016916][T15012] ? stack_trace_save+0xac/0xe0 [ 222.016916][T15012] __alloc_file+0x27/0x340 [ 222.016916][T15012] alloc_empty_file+0x72/0x170 [ 222.016916][T15012] path_openat+0xef/0x4710 [ 222.016916][T15012] ? save_stack+0x23/0x90 10:36:21 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) 10:36:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:21 executing program 1: ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") [ 222.016916][T15012] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 10:36:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:21 executing program 2 (fault-call:0 fault-nth:6): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) [ 222.016916][T15012] ? kasan_slab_alloc+0xf/0x20 [ 222.016916][T15012] ? kmem_cache_alloc+0x121/0x710 [ 222.016916][T15012] ? getname_flags+0xd6/0x5b0 10:36:21 executing program 1: ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") [ 222.016916][T15012] ? getname+0x1a/0x20 [ 222.016916][T15012] ? do_sys_open+0x2c9/0x5d0 [ 222.016916][T15012] ? __ia32_compat_sys_openat+0x98/0xf0 [ 222.016916][T15012] ? mark_lock+0xc2/0x1220 [ 222.016916][T15012] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 222.016916][T15012] ? __lock_acquire+0x16f2/0x4a00 [ 222.016916][T15012] ? __alloc_fd+0x487/0x620 [ 222.016916][T15012] do_filp_open+0x1a1/0x280 [ 222.016916][T15012] ? may_open_dev+0x100/0x100 10:36:21 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:21 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:21 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) [ 222.016916][T15012] ? lock_downgrade+0x920/0x920 [ 222.016916][T15012] ? rwlock_bug.part.0+0x90/0x90 10:36:21 executing program 2 (fault-call:0 fault-nth:7): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) [ 222.016916][T15012] ? do_raw_spin_unlock+0x178/0x270 [ 222.016916][T15012] do_sys_open+0x3fe/0x5d0 10:36:21 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) [ 222.016916][T15012] ? filp_open+0x80/0x80 [ 222.016916][T15012] ? __ia32_sys_read+0xb0/0xb0 [ 222.016916][T15012] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.016916][T15012] ? do_fast_syscall_32+0xd1/0xe16 10:36:21 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) [ 222.016916][T15012] ? entry_SYSENTER_compat+0x70/0x7f [ 222.016916][T15012] ? do_fast_syscall_32+0xd1/0xe16 [ 222.016916][T15012] __ia32_compat_sys_openat+0x98/0xf0 [ 222.016916][T15012] do_fast_syscall_32+0x27b/0xe16 [ 222.016916][T15012] entry_SYSENTER_compat+0x70/0x7f [ 222.016916][T15012] RIP: 0023:0xf7f14a39 [ 222.016916][T15012] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 222.016916][T15012] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 222.016916][T15012] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 222.016916][T15012] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.016916][T15012] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.016916][T15012] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.016916][T15012] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.164553][T15036] FAULT_INJECTION: forcing a failure. [ 222.164553][T15036] name failslab, interval 1, probability 0, space 0, times 0 [ 222.182458][T15036] CPU: 3 PID: 15036 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 222.193752][T15036] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 222.193752][T15036] Call Trace: [ 222.193752][T15036] dump_stack+0x197/0x210 [ 222.193752][T15036] should_fail.cold+0xa/0x15 [ 222.193752][T15036] ? memcg_kmem_put_cache+0xad/0x1a0 [ 222.193752][T15036] ? fault_create_debugfs_attr+0x180/0x180 [ 222.193752][T15036] ? ___might_sleep+0x163/0x2c0 [ 222.193752][T15036] __should_failslab+0x121/0x190 [ 222.193752][T15036] should_failslab+0x9/0x14 [ 222.193752][T15036] kmem_cache_alloc+0x2aa/0x710 [ 222.193752][T15036] ? kmem_cache_alloc+0x364/0x710 [ 222.193752][T15036] security_file_alloc+0x39/0x170 [ 222.193752][T15036] __alloc_file+0xde/0x340 [ 222.193752][T15036] alloc_empty_file+0x72/0x170 [ 222.193752][T15036] path_openat+0xef/0x4710 [ 222.193752][T15036] ? save_stack+0x23/0x90 [ 222.193752][T15036] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 222.193752][T15036] ? kasan_slab_alloc+0xf/0x20 [ 222.193752][T15036] ? kmem_cache_alloc+0x121/0x710 [ 222.193752][T15036] ? getname_flags+0xd6/0x5b0 [ 222.193752][T15036] ? getname+0x1a/0x20 [ 222.193752][T15036] ? do_sys_open+0x2c9/0x5d0 [ 222.193752][T15036] ? __ia32_compat_sys_openat+0x98/0xf0 [ 222.193752][T15036] ? mark_lock+0xc2/0x1220 [ 222.193752][T15036] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 222.193752][T15036] ? __lock_acquire+0x16f2/0x4a00 [ 222.193752][T15036] ? __alloc_fd+0x487/0x620 10:36:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:22 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:22 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:22 executing program 2 (fault-call:0 fault-nth:8): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) [ 222.193752][T15036] do_filp_open+0x1a1/0x280 [ 222.193752][T15036] ? may_open_dev+0x100/0x100 [ 222.193752][T15036] ? lock_downgrade+0x920/0x920 [ 222.193752][T15036] ? rwlock_bug.part.0+0x90/0x90 [ 222.193752][T15036] ? do_raw_spin_unlock+0x178/0x270 10:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) [ 222.193752][T15036] do_sys_open+0x3fe/0x5d0 [ 222.193752][T15036] ? filp_open+0x80/0x80 [ 222.193752][T15036] ? __ia32_sys_read+0xb0/0xb0 [ 222.193752][T15036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.193752][T15036] ? do_fast_syscall_32+0xd1/0xe16 [ 222.193752][T15036] ? entry_SYSENTER_compat+0x70/0x7f [ 222.193752][T15036] ? do_fast_syscall_32+0xd1/0xe16 [ 222.193752][T15036] __ia32_compat_sys_openat+0x98/0xf0 [ 222.193752][T15036] do_fast_syscall_32+0x27b/0xe16 [ 222.193752][T15036] entry_SYSENTER_compat+0x70/0x7f 10:36:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:22 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:22 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) [ 222.193752][T15036] RIP: 0023:0xf7f14a39 [ 222.193752][T15036] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 10:36:22 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) 10:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) [ 222.193752][T15036] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 222.193752][T15036] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 222.193752][T15036] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.193752][T15036] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.193752][T15036] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.193752][T15036] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.797906][T15041] FAULT_INJECTION: forcing a failure. [ 222.797906][T15041] name failslab, interval 1, probability 0, space 0, times 0 [ 222.821682][T15041] CPU: 3 PID: 15041 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 222.828268][T15041] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 222.828268][T15041] Call Trace: [ 222.828268][T15041] dump_stack+0x197/0x210 [ 222.828268][T15041] should_fail.cold+0xa/0x15 [ 222.828268][T15041] ? fault_create_debugfs_attr+0x180/0x180 [ 222.828268][T15041] ? ___might_sleep+0x163/0x2c0 [ 222.828268][T15041] __should_failslab+0x121/0x190 [ 222.828268][T15041] should_failslab+0x9/0x14 [ 222.828268][T15041] __kmalloc+0x2e0/0x770 [ 222.828268][T15041] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 222.828268][T15041] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 222.843214][T15041] tomoyo_realpath_from_path+0xcd/0x7b0 [ 222.843214][T15041] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 222.843214][T15041] tomoyo_check_open_permission+0x2a3/0x3e0 [ 222.843214][T15041] ? cache_grow_begin.cold+0x2f/0x2f [ 222.843214][T15041] ? tomoyo_path_number_perm+0x520/0x520 [ 222.843214][T15041] ? __kasan_check_read+0x11/0x20 [ 222.843214][T15041] ? mark_lock+0xc2/0x1220 [ 222.843214][T15041] ? lock_downgrade+0x920/0x920 [ 222.843214][T15041] ? rwlock_bug.part.0+0x90/0x90 [ 222.843214][T15041] tomoyo_file_open+0xa9/0xd0 [ 222.843214][T15041] security_file_open+0x71/0x300 [ 222.843214][T15041] do_dentry_open+0x37a/0x1380 10:36:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:22 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\\dev/nvram\x00', 0x8001, 0x0) 10:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) 10:36:22 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:22 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) [ 222.843214][T15041] ? __kasan_check_read+0x11/0x20 [ 222.843214][T15041] ? chown_common+0x5c0/0x5c0 [ 222.843214][T15041] ? inode_permission+0xb4/0x520 [ 222.843214][T15041] vfs_open+0xa0/0xd0 [ 222.843214][T15041] path_openat+0x10e4/0x4710 [ 222.843214][T15041] ? save_stack+0x23/0x90 [ 222.843214][T15041] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 222.843214][T15041] ? kasan_slab_alloc+0xf/0x20 10:36:23 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) 10:36:23 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/.ev/nvram\x00', 0x8001, 0x0) 10:36:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") [ 222.843214][T15041] ? kmem_cache_alloc+0x121/0x710 [ 222.843214][T15041] ? getname_flags+0xd6/0x5b0 [ 222.843214][T15041] ? getname+0x1a/0x20 10:36:23 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) [ 222.843214][T15041] ? path_lookupat.isra.0+0x8d0/0x8d0 10:36:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) [ 222.843214][T15041] ? __lock_acquire+0x16f2/0x4a00 [ 222.843214][T15041] ? __alloc_fd+0x487/0x620 [ 222.843214][T15041] do_filp_open+0x1a1/0x280 [ 222.843214][T15041] ? may_open_dev+0x100/0x100 [ 222.843214][T15041] ? do_raw_spin_unlock+0x178/0x270 [ 222.843214][T15041] do_sys_open+0x3fe/0x5d0 [ 222.843214][T15041] ? filp_open+0x80/0x80 [ 222.843214][T15041] ? __ia32_sys_read+0xb0/0xb0 [ 222.843214][T15041] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.843214][T15041] ? do_fast_syscall_32+0xd1/0xe16 [ 222.843214][T15041] ? entry_SYSENTER_compat+0x70/0x7f [ 222.843214][T15041] ? do_fast_syscall_32+0xd1/0xe16 [ 222.843214][T15041] __ia32_compat_sys_openat+0x98/0xf0 [ 222.843214][T15041] do_fast_syscall_32+0x27b/0xe16 [ 222.843214][T15041] entry_SYSENTER_compat+0x70/0x7f [ 222.843214][T15041] RIP: 0023:0xf7f14a39 [ 222.890994][T15041] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 222.890994][T15041] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 222.890994][T15041] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 222.890994][T15041] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.890994][T15041] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 10:36:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:23 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/.ev/nvram\x00', 0x8001, 0x0) 10:36:23 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x8001, 0x0) [ 222.890994][T15041] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 10:36:23 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/\\ev/nvram\x00', 0x8001, 0x0) [ 222.890994][T15041] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.898226][T15041] ERROR: Out of memory at tomoyo_realpath_from_path. [ 222.969743][T15062] FAULT_INJECTION: forcing a failure. 10:36:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/d%v/nvram\x00', 0x8001, 0x0) 10:36:23 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/.ev/nvram\x00', 0x8001, 0x0) 10:36:23 executing program 5: shutdown(0xffffffffffffffff, 0x0) 10:36:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") [ 222.969743][T15062] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:36:23 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:24 executing program 4: ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") [ 222.997956][T15062] CPU: 2 PID: 15062 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 10:36:24 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/.ev/nvram\x00', 0x8001, 0x0) 10:36:24 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x8001, 0x0) 10:36:24 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/d\\v/nvram\x00', 0x8001, 0x0) [ 222.997956][T15062] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 10:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) [ 222.997956][T15062] Call Trace: [ 222.997956][T15062] dump_stack+0x197/0x210 [ 222.997956][T15062] should_fail.cold+0xa/0x15 [ 222.997956][T15062] ? __kasan_check_read+0x11/0x20 [ 222.997956][T15062] ? fault_create_debugfs_attr+0x180/0x180 [ 222.997956][T15062] ? is_bpf_text_address+0xac/0x160 [ 222.997956][T15062] ? find_held_lock+0x35/0x130 [ 222.997956][T15062] should_fail_alloc_page+0x50/0x60 [ 222.997956][T15062] __alloc_pages_nodemask+0x1a1/0x910 [ 222.997956][T15062] ? lock_downgrade+0x920/0x920 [ 222.997956][T15062] ? __alloc_pages_slowpath+0x2920/0x2920 [ 222.997956][T15062] ? __kasan_check_read+0x11/0x20 [ 222.997956][T15062] ? fault_create_debugfs_attr+0x180/0x180 [ 222.997956][T15062] cache_grow_begin+0x90/0xc60 [ 222.997956][T15062] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 222.997956][T15062] ? trace_hardirqs_off+0x62/0x240 [ 222.997956][T15062] __kmalloc+0x6b2/0x770 [ 222.997956][T15062] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 222.997956][T15062] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 222.997956][T15062] tomoyo_realpath_from_path+0xcd/0x7b0 [ 222.997956][T15062] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 222.997956][T15062] tomoyo_check_open_permission+0x2a3/0x3e0 [ 222.997956][T15062] ? cache_grow_begin.cold+0x2f/0x2f [ 222.997956][T15062] ? tomoyo_path_number_perm+0x520/0x520 [ 222.997956][T15062] ? __kasan_check_read+0x11/0x20 [ 222.997956][T15062] ? mark_lock+0xc2/0x1220 [ 222.997956][T15062] ? lock_downgrade+0x920/0x920 [ 222.997956][T15062] ? rwlock_bug.part.0+0x90/0x90 [ 222.997956][T15062] tomoyo_file_open+0xa9/0xd0 10:36:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:24 executing program 4: ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) 10:36:24 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x8001, 0x0) 10:36:24 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:24 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/de\\/nvram\x00', 0x8001, 0x0) [ 222.997956][T15062] security_file_open+0x71/0x300 10:36:24 executing program 4: ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:24 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x8001, 0x0) [ 222.997956][T15062] do_dentry_open+0x37a/0x1380 [ 222.997956][T15062] ? __kasan_check_read+0x11/0x20 10:36:24 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev\\nvram\x00', 0x8001, 0x0) 10:36:24 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) [ 222.997956][T15062] ? chown_common+0x5c0/0x5c0 10:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) [ 222.997956][T15062] ? inode_permission+0xb4/0x520 10:36:24 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) [ 222.997956][T15062] vfs_open+0xa0/0xd0 [ 223.004529][T15062] path_openat+0x10e4/0x4710 [ 223.004529][T15062] ? save_stack+0x23/0x90 [ 223.004529][T15062] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 223.004529][T15062] ? kasan_slab_alloc+0xf/0x20 [ 223.004529][T15062] ? kmem_cache_alloc+0x121/0x710 [ 223.004529][T15062] ? getname_flags+0xd6/0x5b0 [ 223.004529][T15062] ? getname+0x1a/0x20 [ 223.004529][T15062] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 223.004529][T15062] ? __lock_acquire+0x16f2/0x4a00 [ 223.004529][T15062] ? __alloc_fd+0x487/0x620 [ 223.004529][T15062] do_filp_open+0x1a1/0x280 [ 223.004529][T15062] ? may_open_dev+0x100/0x100 [ 223.004529][T15062] ? do_raw_spin_unlock+0x178/0x270 [ 223.004529][T15062] do_sys_open+0x3fe/0x5d0 [ 223.004529][T15062] ? filp_open+0x80/0x80 [ 223.004529][T15062] ? __ia32_sys_read+0xb0/0xb0 [ 223.004529][T15062] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 223.004529][T15062] ? do_fast_syscall_32+0xd1/0xe16 [ 223.004529][T15062] ? entry_SYSENTER_compat+0x70/0x7f [ 223.004529][T15062] ? do_fast_syscall_32+0xd1/0xe16 [ 223.004529][T15062] __ia32_compat_sys_openat+0x98/0xf0 [ 223.004529][T15062] do_fast_syscall_32+0x27b/0xe16 [ 223.004529][T15062] entry_SYSENTER_compat+0x70/0x7f [ 223.004529][T15062] RIP: 0023:0xf7f14a39 [ 223.004529][T15062] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 223.004529][T15062] RSP: 002b:00000000f5d100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 223.004529][T15062] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 223.004529][T15062] RDX: 0000000000008001 RSI: 0000000000000000 RDI: 0000000000000000 [ 223.004529][T15062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 223.004529][T15062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 223.004529][T15062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:36:25 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/.vram\x00', 0x8001, 0x0) 10:36:25 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:25 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:25 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) 10:36:25 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:25 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev//vram\x00', 0x8001, 0x0) 10:36:25 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:25 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:25 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/.ev/nvram\x00', 0x0, 0x0) 10:36:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:25 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x8001, 0x0) 10:36:25 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:25 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/\\vram\x00', 0x8001, 0x0) 10:36:25 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:25 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:25 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:25 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/n\\ram\x00', 0x8001, 0x0) 10:36:26 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x7f) 10:36:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:26 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:26 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nv\\am\x00', 0x8001, 0x0) 10:36:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:26 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvr\\m\x00', 0x8001, 0x0) 10:36:26 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:26 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:26 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="e47f17cc8d69ebc6f06cb604") 10:36:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) 10:36:26 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(0xffffffffffffffff, 0x0) 10:36:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvra/\x00', 0x8001, 0x0) 10:36:27 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:27 executing program 3 (fault-call:0 fault-nth:0): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:27 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) 10:36:27 executing program 5 (fault-call:0 fault-nth:0): recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:27 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) [ 229.084066][T15358] FAULT_INJECTION: forcing a failure. [ 229.084066][T15358] name failslab, interval 1, probability 0, space 0, times 0 [ 229.099669][T15362] FAULT_INJECTION: forcing a failure. [ 229.099669][T15362] name failslab, interval 1, probability 0, space 0, times 0 10:36:27 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) sysinfo(&(0x7f0000000000)=""/206) [ 229.133242][T15358] CPU: 2 PID: 15358 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 229.142959][T15358] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 10:36:27 executing program 1 (fault-call:0 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvra\\\x00', 0x8001, 0x0) [ 229.142959][T15358] Call Trace: [ 229.142959][T15358] dump_stack+0x197/0x210 [ 229.142959][T15358] should_fail.cold+0xa/0x15 10:36:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x02', 0x8001, 0x0) 10:36:27 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) open_by_handle_at(r0, &(0x7f0000000040)={0xd3, 0x7, "3dce90d0535a40515fc0adfaa088d4aad091beceb2454fe19e9f450e3b02f54796577d1b04a2cce2fc3bd53f5a870ccc7b57fac4b2e97859eee88bfebf40b5ff41e43d6a3c8b6b802c1d3b3b32894916b5e3fce2f2f0af0ce8d91d0f6cf46da157344a61890dc152b62b95908003838bb86006a60ef27c727c551ca60b719f82a6b29d147591170fa4f1dc57cd3583fc256709d1777dc4cd6f3f0cf7f0505e8bf4931ffaf2fe23822cd4f2c07a538cabe7c9930fc7d62a6e6604e3eca78564502a0ae5abd8b6a5351f90d5"}, 0x80000) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0x3, [@broadcast, @random="aad54607da73", @dev={[], 0x22}]}) [ 229.142959][T15358] ? fault_create_debugfs_attr+0x180/0x180 [ 229.142959][T15358] ? ___might_sleep+0x163/0x2c0 [ 229.142959][T15358] __should_failslab+0x121/0x190 [ 229.142959][T15358] should_failslab+0x9/0x14 [ 229.142959][T15358] kmem_cache_alloc+0x2aa/0x710 [ 229.142959][T15358] ? __kasan_check_write+0x14/0x20 [ 229.142959][T15358] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 229.142959][T15358] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 229.142959][T15358] getname_flags+0xd6/0x5b0 [ 229.142959][T15358] getname+0x1a/0x20 [ 229.142959][T15358] do_sys_open+0x2c9/0x5d0 [ 229.142959][T15358] ? filp_open+0x80/0x80 [ 229.142959][T15358] ? __ia32_sys_read+0xb0/0xb0 [ 229.142959][T15358] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.142959][T15358] ? do_fast_syscall_32+0xd1/0xe16 [ 229.142959][T15358] ? entry_SYSENTER_compat+0x70/0x7f [ 229.142959][T15358] ? do_fast_syscall_32+0xd1/0xe16 [ 229.142959][T15358] __ia32_compat_sys_openat+0x98/0xf0 [ 229.142959][T15358] do_fast_syscall_32+0x27b/0xe16 [ 229.142959][T15358] entry_SYSENTER_compat+0x70/0x7f [ 229.142959][T15358] RIP: 0023:0xf7f5ba39 [ 229.142959][T15358] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 229.142959][T15358] RSP: 002b:00000000f5d570cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 229.142959][T15358] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 229.142959][T15358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.142959][T15358] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 229.142959][T15358] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.142959][T15358] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 229.188616][T15362] CPU: 0 PID: 15362 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 229.188625][T15362] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 229.188628][T15362] Call Trace: [ 229.188647][T15362] dump_stack+0x197/0x210 [ 229.188663][T15362] should_fail.cold+0xa/0x15 [ 229.188675][T15362] ? fault_create_debugfs_attr+0x180/0x180 [ 229.188689][T15362] ? ___might_sleep+0x163/0x2c0 [ 229.188708][T15362] __should_failslab+0x121/0x190 [ 229.188724][T15362] should_failslab+0x9/0x14 [ 229.188737][T15362] __kmalloc+0x2e0/0x770 [ 229.188746][T15362] ? mark_held_locks+0xf0/0xf0 [ 229.188756][T15362] ? _parse_integer+0x190/0x190 [ 229.188770][T15362] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 229.188780][T15362] tomoyo_realpath_from_path+0xcd/0x7b0 [ 229.188788][T15362] ? tomoyo_path_number_perm+0x193/0x520 [ 229.188800][T15362] tomoyo_path_number_perm+0x1dd/0x520 [ 229.188807][T15362] ? tomoyo_path_number_perm+0x193/0x520 [ 229.188817][T15362] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 229.188829][T15362] ? find_held_lock+0x35/0x130 [ 229.188855][T15362] ? __fget+0x37f/0x550 [ 229.188866][T15362] ? ksys_dup3+0x3e0/0x3e0 [ 229.188876][T15362] ? fput_many+0x12c/0x1a0 [ 229.188892][T15362] tomoyo_file_ioctl+0x23/0x30 [ 229.234627][T15374] FAULT_INJECTION: forcing a failure. [ 229.234627][T15374] name failslab, interval 1, probability 0, space 0, times 0 [ 229.192982][T15362] security_file_ioctl+0x77/0xc0 [ 229.192982][T15362] __ia32_compat_sys_ioctl+0xcc/0x610 [ 229.192982][T15362] ? trace_hardirqs_on+0x67/0x240 [ 229.192982][T15362] do_fast_syscall_32+0x27b/0xe16 [ 229.192982][T15362] entry_SYSENTER_compat+0x70/0x7f [ 229.192982][T15362] RIP: 0023:0xf7ff8a39 [ 229.192982][T15362] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 229.192982][T15362] RSP: 002b:00000000f5df40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 10:36:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x03', 0x8001, 0x0) 10:36:28 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) 10:36:28 executing program 3 (fault-call:0 fault-nth:1): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:28 executing program 1 (fault-call:0 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 229.192982][T15362] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 10:36:28 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) sysinfo(&(0x7f0000000000)=""/206) [ 229.192982][T15362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.192982][T15362] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 10:36:28 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) 10:36:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x04', 0x8001, 0x0) 10:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 229.192982][T15362] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.192982][T15362] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 229.284745][T15374] CPU: 1 PID: 15374 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 229.284754][T15374] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 229.284757][T15374] Call Trace: [ 229.284776][T15374] dump_stack+0x197/0x210 [ 229.284794][T15374] should_fail.cold+0xa/0x15 [ 229.284806][T15374] ? fault_create_debugfs_attr+0x180/0x180 [ 229.284820][T15374] ? ___might_sleep+0x163/0x2c0 [ 229.284834][T15374] __should_failslab+0x121/0x190 [ 229.284845][T15374] should_failslab+0x9/0x14 [ 229.284856][T15374] kmem_cache_alloc_trace+0x2d3/0x790 [ 229.284866][T15374] ? lock_downgrade+0x920/0x920 [ 229.284880][T15374] ? rwlock_bug.part.0+0x90/0x90 [ 229.285400][T15362] ERROR: Out of memory at tomoyo_realpath_from_path. 10:36:28 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x05', 0x8001, 0x0) [ 229.299387][T15374] perf_event_alloc.part.0+0xc0/0x3710 [ 229.299387][T15374] ? do_raw_spin_unlock+0x178/0x270 [ 229.299387][T15374] ? _raw_spin_unlock+0x28/0x40 [ 229.299387][T15374] ? find_get_context+0x7e0/0x7e0 [ 229.299387][T15374] __do_sys_perf_event_open+0x6f8/0x2c70 [ 229.299387][T15374] ? __kasan_check_write+0x14/0x20 [ 229.299387][T15374] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 229.299387][T15374] ? perf_event_set_output+0x4e0/0x4e0 [ 229.299387][T15374] ? __ia32_sys_read+0xb0/0xb0 [ 229.299387][T15374] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.299387][T15374] ? do_fast_syscall_32+0xd1/0xe16 [ 229.299387][T15374] ? entry_SYSENTER_compat+0x70/0x7f [ 229.299387][T15374] ? do_fast_syscall_32+0xd1/0xe16 [ 229.299387][T15374] __ia32_sys_perf_event_open+0xbd/0x140 [ 229.299387][T15374] do_fast_syscall_32+0x27b/0xe16 [ 229.299387][T15374] entry_SYSENTER_compat+0x70/0x7f [ 229.299387][T15374] RIP: 0023:0xf7faba39 [ 229.299387][T15374] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 229.299387][T15374] RSP: 002b:00000000f5da70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000150 [ 229.299387][T15374] RAX: ffffffffffffffda RBX: 000000002001d000 RCX: 00000000ffffffff [ 229.299387][T15374] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 229.299387][T15374] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 229.299387][T15374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.299387][T15374] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 229.963187][T15386] FAULT_INJECTION: forcing a failure. [ 229.963187][T15386] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 229.968021][T15387] FAULT_INJECTION: forcing a failure. [ 229.968021][T15387] name failslab, interval 1, probability 0, space 0, times 0 [ 229.968035][T15387] CPU: 2 PID: 15387 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 229.968041][T15387] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 229.968045][T15387] Call Trace: [ 229.968063][T15387] dump_stack+0x197/0x210 [ 229.968080][T15387] should_fail.cold+0xa/0x15 [ 229.968092][T15387] ? fault_create_debugfs_attr+0x180/0x180 [ 229.968106][T15387] ? ___might_sleep+0x163/0x2c0 [ 229.968121][T15387] __should_failslab+0x121/0x190 [ 229.968140][T15387] should_failslab+0x9/0x14 [ 229.968155][T15387] __kmalloc+0x2e0/0x770 [ 229.968168][T15387] ? snprintf+0xbb/0xf0 [ 229.968176][T15387] ? vsprintf+0x40/0x40 [ 229.968189][T15387] ? tomoyo_encode2.part.0+0xf5/0x400 [ 229.968200][T15387] tomoyo_encode2.part.0+0xf5/0x400 [ 229.968211][T15387] tomoyo_encode+0x2b/0x50 [ 229.968220][T15387] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 229.968228][T15387] ? tomoyo_path_number_perm+0x193/0x520 [ 229.968240][T15387] tomoyo_path_number_perm+0x1dd/0x520 [ 229.968247][T15387] ? tomoyo_path_number_perm+0x193/0x520 [ 229.968257][T15387] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 229.968272][T15387] ? find_held_lock+0x35/0x130 [ 229.968298][T15387] ? __fget+0x37f/0x550 [ 229.968310][T15387] ? ksys_dup3+0x3e0/0x3e0 [ 229.968321][T15387] ? fput_many+0x12c/0x1a0 [ 229.968334][T15387] tomoyo_file_ioctl+0x23/0x30 [ 229.968347][T15387] security_file_ioctl+0x77/0xc0 [ 229.968360][T15387] __ia32_compat_sys_ioctl+0xcc/0x610 [ 229.968372][T15387] ? trace_hardirqs_on+0x67/0x240 [ 229.968386][T15387] do_fast_syscall_32+0x27b/0xe16 [ 229.968398][T15387] entry_SYSENTER_compat+0x70/0x7f [ 229.968405][T15387] RIP: 0023:0xf7ff8a39 [ 229.968414][T15387] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 229.968419][T15387] RSP: 002b:00000000f5df40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 229.968427][T15387] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 229.968432][T15387] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.968436][T15387] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 229.968441][T15387] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.968446][T15387] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 229.968463][T15387] ERROR: Out of memory at tomoyo_realpath_from_path. [ 229.993073][T15386] CPU: 3 PID: 15386 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 229.993073][T15386] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 229.993073][T15386] Call Trace: [ 229.993073][T15386] dump_stack+0x197/0x210 [ 229.993073][T15386] should_fail.cold+0xa/0x15 [ 229.993073][T15386] ? fault_create_debugfs_attr+0x180/0x180 [ 229.993073][T15386] ? __kasan_check_read+0x11/0x20 [ 229.993073][T15386] ? __lock_acquire+0x16f2/0x4a00 [ 229.993073][T15386] should_fail_alloc_page+0x50/0x60 [ 229.993073][T15386] __alloc_pages_nodemask+0x1a1/0x910 [ 229.993073][T15386] ? fs_reclaim_release+0xf/0x30 [ 229.993073][T15386] ? __alloc_pages_slowpath+0x2920/0x2920 [ 229.993073][T15386] ? fs_reclaim_release+0xf/0x30 [ 229.993073][T15386] ? fault_create_debugfs_attr+0x180/0x180 [ 229.993073][T15386] cache_grow_begin+0x90/0xc60 [ 229.993073][T15386] ? getname_flags+0xd6/0x5b0 [ 230.023163][T15395] FAULT_INJECTION: forcing a failure. [ 230.023163][T15395] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 230.013256][T15386] ? trace_hardirqs_off+0x62/0x240 [ 230.013256][T15386] kmem_cache_alloc+0x64e/0x710 [ 230.013256][T15386] ? __kasan_check_write+0x14/0x20 [ 230.013256][T15386] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 230.013256][T15386] getname_flags+0xd6/0x5b0 [ 230.013256][T15386] getname+0x1a/0x20 [ 230.013256][T15386] do_sys_open+0x2c9/0x5d0 [ 230.013256][T15386] ? filp_open+0x80/0x80 [ 230.013256][T15386] ? __ia32_sys_read+0xb0/0xb0 [ 230.013256][T15386] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.013256][T15386] ? do_fast_syscall_32+0xd1/0xe16 [ 230.013256][T15386] ? entry_SYSENTER_compat+0x70/0x7f [ 230.013256][T15386] ? do_fast_syscall_32+0xd1/0xe16 [ 230.013256][T15386] __ia32_compat_sys_openat+0x98/0xf0 [ 230.013256][T15386] do_fast_syscall_32+0x27b/0xe16 [ 230.013256][T15386] entry_SYSENTER_compat+0x70/0x7f [ 230.013256][T15386] RIP: 0023:0xf7f5ba39 [ 230.013256][T15386] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 230.013256][T15386] RSP: 002b:00000000f5d570cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 230.013256][T15386] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 230.013256][T15386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.013256][T15386] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 230.013256][T15386] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.013256][T15386] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 230.032886][T15395] CPU: 0 PID: 15395 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 230.032886][T15395] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 230.032886][T15395] Call Trace: [ 230.032886][T15395] dump_stack+0x197/0x210 [ 230.032886][T15395] should_fail.cold+0xa/0x15 [ 230.032886][T15395] ? __kasan_check_read+0x11/0x20 [ 230.032886][T15395] ? fault_create_debugfs_attr+0x180/0x180 [ 230.032886][T15395] ? __kasan_check_read+0x11/0x20 [ 230.032886][T15395] ? __lock_acquire+0x16f2/0x4a00 [ 230.032886][T15395] should_fail_alloc_page+0x50/0x60 [ 230.032886][T15395] __alloc_pages_nodemask+0x1a1/0x910 [ 230.032886][T15395] ? ____cache_alloc_node+0x160/0x1d0 [ 230.032886][T15395] ? __alloc_pages_slowpath+0x2920/0x2920 [ 230.032886][T15395] ? ____cache_alloc_node+0x160/0x1d0 [ 230.032886][T15395] ? lock_downgrade+0x920/0x920 [ 230.032886][T15395] cache_grow_begin+0x90/0xc60 [ 230.032886][T15395] ? do_raw_spin_unlock+0x178/0x270 [ 230.032886][T15395] ____cache_alloc_node+0x17a/0x1d0 [ 230.032886][T15395] ? trace_hardirqs_off+0x62/0x240 [ 230.032886][T15395] __kmalloc+0x220/0x770 [ 230.032886][T15395] ? mark_held_locks+0xf0/0xf0 [ 230.032886][T15395] ? _parse_integer+0x190/0x190 [ 230.032886][T15395] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 230.118747][T15395] tomoyo_realpath_from_path+0xcd/0x7b0 [ 230.118747][T15395] ? tomoyo_path_number_perm+0x193/0x520 [ 230.118747][T15395] tomoyo_path_number_perm+0x1dd/0x520 [ 230.118747][T15395] ? tomoyo_path_number_perm+0x193/0x520 [ 230.118747][T15395] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 230.118747][T15395] ? find_held_lock+0x35/0x130 [ 230.118747][T15395] ? __fget+0x37f/0x550 [ 230.118747][T15395] ? ksys_dup3+0x3e0/0x3e0 [ 230.118747][T15395] ? fput_many+0x12c/0x1a0 [ 230.118747][T15395] tomoyo_file_ioctl+0x23/0x30 [ 230.118747][T15395] security_file_ioctl+0x77/0xc0 [ 230.118747][T15395] __ia32_compat_sys_ioctl+0xcc/0x610 [ 230.118747][T15395] ? trace_hardirqs_on+0x67/0x240 [ 230.118747][T15395] do_fast_syscall_32+0x27b/0xe16 [ 230.118747][T15395] entry_SYSENTER_compat+0x70/0x7f [ 230.118747][T15395] RIP: 0023:0xf7ff8a39 [ 230.118747][T15395] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 230.118747][T15395] RSP: 002b:00000000f5df40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 230.118747][T15395] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 230.118747][T15395] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.118747][T15395] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 230.118747][T15395] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.118747][T15395] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:36:31 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:31 executing program 3 (fault-call:0 fault-nth:2): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:31 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x06', 0x8001, 0x0) 10:36:31 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) 10:36:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000001440)=0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$CDROMREADALL(r1, 0x5318, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001400)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000000c0)=""/153, 0x99}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000001c0)=""/8, 0x8}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/185, 0xb9}, {&(0x7f00000012c0)=""/170, 0xaa}], 0x182, &(0x7f00000013c0)=""/39, 0x27}, 0x0) ioctl$VT_RELDISP(r0, 0x5605) recvfrom$inet(0xffffffffffffffff, 0x0, 0x312, 0x40002000, 0x0, 0x3c2) [ 232.610700][T15425] FAULT_INJECTION: forcing a failure. [ 232.610700][T15425] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:31 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\a', 0x8001, 0x0) [ 232.653243][T15425] CPU: 0 PID: 15425 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 10:36:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) [ 232.653243][T15425] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 232.653243][T15425] Call Trace: 10:36:31 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) sysinfo(&(0x7f0000000000)=""/206) [ 232.653243][T15425] dump_stack+0x197/0x210 [ 232.653243][T15425] should_fail.cold+0xa/0x15 [ 232.653243][T15425] ? __kasan_check_read+0x11/0x20 [ 232.653243][T15425] ? fault_create_debugfs_attr+0x180/0x180 10:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:31 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x2, 0x0) 10:36:31 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\b', 0x8001, 0x0) [ 232.653243][T15425] ? __kasan_check_read+0x11/0x20 10:36:31 executing program 3 (fault-call:0 fault-nth:3): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) [ 232.653243][T15425] ? __lock_acquire+0x16f2/0x4a00 10:36:31 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) sysinfo(&(0x7f0000000000)=""/206) 10:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 232.653243][T15425] should_fail_alloc_page+0x50/0x60 [ 232.653243][T15425] __alloc_pages_nodemask+0x1a1/0x910 [ 232.653243][T15425] ? ____cache_alloc_node+0x160/0x1d0 [ 232.653243][T15425] ? __alloc_pages_slowpath+0x2920/0x2920 [ 232.653243][T15425] ? ____cache_alloc_node+0x160/0x1d0 [ 232.653243][T15425] ? lock_downgrade+0x920/0x920 [ 232.653243][T15425] cache_grow_begin+0x90/0xc60 [ 232.653243][T15425] ? do_raw_spin_unlock+0x178/0x270 [ 232.653243][T15425] ____cache_alloc_node+0x17a/0x1d0 [ 232.653243][T15425] ? trace_hardirqs_off+0x62/0x240 [ 232.653243][T15425] kmem_cache_alloc+0x1ef/0x710 [ 232.653243][T15425] ? __kasan_check_write+0x14/0x20 [ 232.653243][T15425] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 232.653243][T15425] getname_flags+0xd6/0x5b0 [ 232.653243][T15425] getname+0x1a/0x20 [ 232.653243][T15425] do_sys_open+0x2c9/0x5d0 [ 232.653243][T15425] ? filp_open+0x80/0x80 [ 232.653243][T15425] ? __ia32_sys_read+0xb0/0xb0 [ 232.653243][T15425] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.653243][T15425] ? do_fast_syscall_32+0xd1/0xe16 [ 232.653243][T15425] ? entry_SYSENTER_compat+0x70/0x7f [ 232.653243][T15425] ? do_fast_syscall_32+0xd1/0xe16 [ 232.653243][T15425] __ia32_compat_sys_openat+0x98/0xf0 [ 232.653243][T15425] do_fast_syscall_32+0x27b/0xe16 [ 232.653243][T15425] entry_SYSENTER_compat+0x70/0x7f [ 232.653243][T15425] RIP: 0023:0xf7f5ba39 [ 232.653243][T15425] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 232.653243][T15425] RSP: 002b:00000000f5d570cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 232.653243][T15425] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 232.653243][T15425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.653243][T15425] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 232.653243][T15425] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.653243][T15425] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 232.820267][T15451] FAULT_INJECTION: forcing a failure. [ 232.820267][T15451] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.841218][T15451] CPU: 2 PID: 15451 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 232.856631][T15451] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 232.856631][T15451] Call Trace: [ 232.856631][T15451] dump_stack+0x197/0x210 [ 232.856631][T15451] should_fail.cold+0xa/0x15 [ 232.856631][T15451] ? fault_create_debugfs_attr+0x180/0x180 [ 232.856631][T15451] ? ___might_sleep+0x163/0x2c0 [ 232.856631][T15451] should_fail_alloc_page+0x50/0x60 [ 232.856631][T15451] __alloc_pages_nodemask+0x1a1/0x910 [ 232.856631][T15451] ? __alloc_pages_slowpath+0x2920/0x2920 [ 232.856631][T15451] ? cache_grow_begin+0x36d/0xc60 [ 232.856631][T15451] ? lockdep_hardirqs_on+0x421/0x5e0 [ 232.856631][T15451] ? trace_hardirqs_on+0x67/0x240 [ 232.856631][T15451] cache_grow_begin+0x90/0xc60 [ 232.856631][T15451] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 232.856631][T15451] ? mempolicy_slab_node+0x139/0x390 [ 232.856631][T15451] fallback_alloc+0x1f8/0x2d0 [ 232.856631][T15451] ____cache_alloc_node+0x1bc/0x1d0 [ 232.856631][T15451] ? trace_hardirqs_off+0x62/0x240 [ 232.856631][T15451] kmem_cache_alloc+0x1ef/0x710 [ 232.856631][T15451] ? __kasan_check_write+0x14/0x20 [ 232.856631][T15451] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 232.856631][T15451] getname_flags+0xd6/0x5b0 [ 232.856631][T15451] getname+0x1a/0x20 [ 232.856631][T15451] do_sys_open+0x2c9/0x5d0 [ 232.856631][T15451] ? filp_open+0x80/0x80 [ 232.856631][T15451] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.856631][T15451] ? do_fast_syscall_32+0xd1/0xe16 [ 232.856631][T15451] ? entry_SYSENTER_compat+0x70/0x7f [ 232.856631][T15451] ? do_fast_syscall_32+0xd1/0xe16 [ 232.856631][T15451] __ia32_compat_sys_openat+0x98/0xf0 [ 232.856631][T15451] do_fast_syscall_32+0x27b/0xe16 [ 232.856631][T15451] entry_SYSENTER_compat+0x70/0x7f [ 232.856631][T15451] RIP: 0023:0xf7f5ba39 [ 232.856631][T15451] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 232.856631][T15451] RSP: 002b:00000000f5d570cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 232.856631][T15451] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000000 [ 232.856631][T15451] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.856631][T15451] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 232.856631][T15451] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.856631][T15451] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:36:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x10, 0x0) 10:36:32 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) sysinfo(&(0x7f0000000000)=""/206) 10:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:32 executing program 3 (fault-call:0 fault-nth:4): openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:32 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) sysinfo(&(0x7f0000000000)=""/206) 10:36:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x24, 0x0) 10:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:32 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//.v/nvram\x00', 0x0, 0x0) 10:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:32 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)={'nat\x00', 0xbf, "4c84a05d2429aa1f1bb46e06c294b374031dbfebe3ba160a959a4a4251b28d5f78d2c09b44e900c08d0ccd629157533221bc2e5121a06adb82f038fd85cee2a00f920c2723a8b6eb7d9c81b8be4019931c9026f90a487b62b79ce571dc3367161952024a075b995ee7abc5985e2688e341f5445ee77c85d2e162a3177de5bf10d342ba776923d7486f5c5c6b5ad0e1185d916aa8e66d27344180aa1d37a2b435cee89d3bfe1f53949699f42def7f080b59bae8411f8f124d7585c9682f82eb"}, &(0x7f00000004c0)=0xe3) shutdown(r0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0xff39) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20300, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22}}, 0x1f, 0x40}, &(0x7f0000000180)=0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}, [0xd1, 0xd189, 0x6, 0x7f, 0xfff, 0x3, 0x3, 0x8, 0x80000001, 0x2, 0x80000001, 0x6e, 0x6, 0x3ff, 0x7]}, &(0x7f00000002c0)=0x100) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000300)={0x98, 0xffff, 0xcf, "d25ba6ade7abc0e1d4ba308ac48373e536fd174724c4d4b860aabb5e27aae1fba4d8781cfb2e36b9f145d36a20cef2bfef8fcc1e760228c0dc0402ee16dc10ee57180a18a9dae8f7f6a5a059dcc1b41f0830a98b7c3102a52d87f868ef2fb4c7864b1a2f90344692f9192a9808de07eb57dd6c2c6ea0102193124a5228757859d1f054a3577352c5a1410fc1a364fc5747fc6d3c432750ab"}) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000500)) 10:36:32 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0xfee, 0x0) 10:36:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='///v/nvram\x00', 0x0, 0x0) 10:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x14, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x4b63, 0x0) 10:36:32 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1c0141, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x800) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '\'*'}, {0x20, '\xdb),system'}, {0x20, '#vmnet0eth1ð0md5sum\xe1'}, {0x20, '/dev/dlm-control\x00'}, {0x20, '/dev/dlm-control\x00'}, {0x20, '/dev/dlm-control\x00'}, {0x20, '/dev/dlm-control\x00'}, {0x20, '/dev/dlm-control\x00'}, {0x20, '/dev/dlm-control\x00'}], 0xa, "b03ed5e300afcaa5ae1875866fd6a5b112fb541e6f1f7f41ccdb827a679689115caf0e1f78e0851b2c68f49bdbd72bc9ed2e7519cbe4138533ac83e1af5347bfa0665df60f5702ab600593"}, 0xec) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0x9b0000, 0x7, 0x0, [], &(0x7f0000000080)={0x980929, 0xffffffff, [], @p_u8=&(0x7f0000000040)=0x60}}) 10:36:32 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev//vram\x00', 0x0, 0x0) 10:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x204, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x10000) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff25, 0x10080, 0x0, 0x0) 10:36:32 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/206) 10:36:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x4c01, 0x0) 10:36:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x02', 0x0, 0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x402, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x4c80, 0x0) 10:36:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x03', 0x0, 0x0) 10:36:33 executing program 5: restart_syscall() recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffeb9, 0xc0002103, 0x0, 0x6b60721f6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x7, 0x1}) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x500, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x4c82, 0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x04', 0x0, 0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x25fa, 0x0, 0x0, 0x800e006a8) 10:36:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x600, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e00819) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffd8, 0x101080) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x540f, 0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x700, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x5411, 0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1400, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:33 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='{\x00', 0x0) keyctl$assume_authority(0x10, r0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x541b, 0x0) 10:36:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x4000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x5421, 0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sysinfo(0x0) 10:36:33 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4d2d1218c1f7359d, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x2000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x5450, 0x0) 10:36:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\xff', 0x8001, 0x0) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:34 executing program 0: sysinfo(0x0) 10:36:34 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r5 = getpgid(r2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) r7 = dup(r6) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r5, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r8 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) r9 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0x40, 0xff, 0xfd, 0x0, 0x20, 0x41210, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x8408, 0x7f, 0x8, 0x2, 0x2, 0x2, 0x200}, 0xffffffffffffffff, 0xb, r9, 0x2) keyctl$get_persistent(0x16, r3, r8) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x8, 0x1f, "5c7005d3320de9cc5ac64c1b64972b80c8a0bc10568716440c0d216cab7c36bd35d4506e3d944932a3d26a1904ce3e19d0d6c28a4ba6b48f9a84efe2a36ace", 0xd}, 0x35) 10:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x2040000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x5452, 0x0) 10:36:34 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\xff', 0x0, 0x0) 10:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x3000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:34 executing program 0: sysinfo(0x0) 10:36:34 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\xf6', 0x8001, 0x0) 10:36:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x5460, 0x0) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\xf6', 0x0, 0x0) 10:36:34 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r5 = getpgid(r2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) r7 = dup(r6) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r5, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r8 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) r9 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0x40, 0xff, 0xfd, 0x0, 0x20, 0x41210, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x8408, 0x7f, 0x8, 0x2, 0x2, 0x2, 0x200}, 0xffffffffffffffff, 0xb, r9, 0x2) keyctl$get_persistent(0x16, r3, r8) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x8, 0x1f, "5c7005d3320de9cc5ac64c1b64972b80c8a0bc10568716440c0d216cab7c36bd35d4506e3d944932a3d26a1904ce3e19d0d6c28a4ba6b48f9a84efe2a36ace", 0xd}, 0x35) 10:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x4000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:34 executing program 5: futex(&(0x7f0000000000)=0x1, 0x81, 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) recvmsg$can_bcm(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, &(0x7f00000012c0)=""/215, 0xd7}, 0x40000000) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2040, 0x2) prctl$PR_CAPBSET_DROP(0x18, 0x1a) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000100)={0x1000, 0xff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FLOPPY_FDGETDRVSTAT(r2, 0x80340212, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x1}) 10:36:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6364, 0x0) 10:36:34 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x5000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8901, 0x0) 10:36:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/61, 0x3d) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:34 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:34 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r5 = getpgid(r2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) r7 = dup(r6) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r5, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r8 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) r9 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0x40, 0xff, 0xfd, 0x0, 0x20, 0x41210, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x8408, 0x7f, 0x8, 0x2, 0x2, 0x2, 0x200}, 0xffffffffffffffff, 0xb, r9, 0x2) keyctl$get_persistent(0x16, r3, r8) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x8, 0x1f, "5c7005d3320de9cc5ac64c1b64972b80c8a0bc10568716440c0d216cab7c36bd35d4506e3d944932a3d26a1904ce3e19d0d6c28a4ba6b48f9a84efe2a36ace", 0xd}, 0x35) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x6000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:34 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8904, 0x0) 10:36:34 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x22673ee226b95e67, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xbfd8d196b8546f81}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0xe06, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8f65e987deabe60f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) fsync(r2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x7000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:34 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r5 = getpgid(r2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) r7 = dup(r6) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r5, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r8 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) r9 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0x40, 0xff, 0xfd, 0x0, 0x20, 0x41210, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x8408, 0x7f, 0x8, 0x2, 0x2, 0x2, 0x200}, 0xffffffffffffffff, 0xb, r9, 0x2) keyctl$get_persistent(0x16, r3, r8) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x8, 0x1f, "5c7005d3320de9cc5ac64c1b64972b80c8a0bc10568716440c0d216cab7c36bd35d4506e3d944932a3d26a1904ce3e19d0d6c28a4ba6b48f9a84efe2a36ace", 0xd}, 0x35) 10:36:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8905, 0x0) 10:36:45 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x8000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r4 = getpgid(r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) r6 = dup(r5) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r4, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r7 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0x40, 0xff, 0xfd, 0x0, 0x20, 0x41210, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x8408, 0x7f, 0x8, 0x2, 0x2, 0x2, 0x200}, 0xffffffffffffffff, 0xb, r8, 0x2) keyctl$get_persistent(0x16, r2, r7) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x14000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x40000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8906, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:46 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r4 = getpgid(r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) r6 = dup(r5) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r4, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r7 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x1) keyctl$get_persistent(0x16, r2, r7) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffde7, 0x0, 0x0, 0x800e00a4e) 10:36:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8907, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x2, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x2001d070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r4 = getpgid(r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) r6 = dup(r5) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r4, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) r7 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, r2, r7) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x3, 0x0) 10:36:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x890b, 0x0) 10:36:46 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0xff, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x77, "1f10acecca6eb5061e04860a7239008e086ba6667c647e0844d2c3b8a131f3860e8e7b5e750882ffd33b4a9f5055485fe48dbf449b9733a45579e4dd70bbe2fa3a00a4b209169a5dca8bc5c2be61466eb024503a2e23a3e0992a75de752eff1ac14dd15047ad66d5a3fe54e27550e02ce17b2923765a20"}, &(0x7f0000000000)=0x7f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0x4d9765f9, @mcast2, 0xffffffff}}, [0x0, 0x1, 0x6, 0x100, 0x1e4, 0x5, 0x467c, 0x9, 0x101, 0xffffffff, 0x9, 0x200, 0x0, 0x100, 0x7]}, &(0x7f0000000080)=0x100) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x401, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000002c0)=0x9, 0x4) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x890c, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x4, 0x0) 10:36:46 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r4 = getpgid(r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) r6 = dup(r5) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r4, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000002c0)={0x5c, 0x0, 0x300d, 0x2, 0x397a, {0x3b2c, 0x2}}) keyctl$get_persistent(0x16, r2, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x52d, 0x10022, 0x0, 0xa3a1007bce31b5c8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000)="3232636f86d31c3b94f3878e42c4b23b7724f1f01d7e8564b15a0e94eae4d3bc3273a3461583cdd50ee3dcbceef0c202e57fc68832fe4f34a7e49dcbeffaf8bab51ac67bee4d663fb494a562d250044f0a3c6e8ac67eb579d4acb25cf6a234fec11fcebe9c9e6db66dda825fcfc36b0e103e41918d0b2cb0214754054826dc2b2d26fda2a92ab68aa28a0249fb0b1271cd70ebc845ebaa2c53016ecbcdbd16b73567995a2b67bdc5890f4bd09f73d618ed76f1b03306b5ed43608edfc84281d8ef2378e67ceb0677064c9700e103dc503948728eacbcf55349d26b8434f756194bad64902f640544dcdabb1d62f2", &(0x7f0000000100)=""/164, 0x4}, 0x20) 10:36:46 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) r3 = getpgid(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) r5 = dup(r4) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) sched_getparam(r3, &(0x7f0000000300)) keyctl$get_persistent(0x16, r2, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x300, 0x0) 10:36:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8910, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8002, 0x0) 10:36:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x4000, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8003, 0x0) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) r4 = dup(r3) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/57, &(0x7f0000000380)=0x39) keyctl$get_persistent(0x16, r2, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x1000000, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8005, 0x0) 10:36:47 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) r4 = dup2(r1, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="37000000090000000300000000000000a8399f7b09000000020000000104000006000000cd02000000801000010100037b000000e9a8d7ac9917c1e8f8af190defd9a97a845e6d3b7d985521d281182ede4f6318f7662b773dc6341252e90f216533c11fd4226e2399123474991278bf6f7fe5cbbb67"]}) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x2) recvfrom$inet(r0, 0x0, 0x2bb, 0x12304, 0x0, 0xffffffffffffff12) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8912, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8006, 0x0) 10:36:47 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) r4 = dup(r3) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f00000004c0)={0x9, 0x2, 0x27, "9d163f632e706927b7bad59124a9b8690607c9445010403ecc8514053d61ca5fb72ec55b156e96e644aa4cd7cfc4c27e9107d7035cf26089bac04aac", 0x27, "3b8cae60ca23b9e989de6aacc6d8ec1e998157d6b84b1964beb721178e52f9c9a5f6bad4c13884276133a5f05bef7644a19c64f9817b53dd64df2617", 0x10}) keyctl$get_persistent(0x16, r2, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x2000000, 0x0) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8913, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8008, 0x0) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8924, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x3000000, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800a, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x4000000, 0x0) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8927, 0x0) 10:36:47 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) dup(r3) keyctl$get_persistent(0x16, r2, 0x0) 10:36:47 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x7fffffff) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r2 = dup(r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88200000}, 0x2, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="200028bd700003dcdf25060000005c0003000800040008000000140006007cfb64db56090eaa7cabcca6a5b8632b775ddb887aa5b03b5e621dc11e1344dd080005000000000008000500ac1e00010800010002000000088b34c66ab4647624000300fdffffff1400025ee7797a6b616c6c6572300000000000001c000200080004000300000008000600000000000800090001000000"], 0x8c}, 0x1, 0x0, 0x0, 0x2204485c}, 0x80844) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x40000000, 0x0) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8931, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0xf6ffffff, 0x0) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8933, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8010, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0xfffffff6, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8090, 0x0) 10:36:47 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:36:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:47 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 10:36:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8937, 0x0) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:47 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x400, 0x2000) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x5, 0x0, 0x3, 0x208}) 10:36:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x2) 10:36:48 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 10:36:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x2) 10:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8940, 0x0) 10:36:48 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) inotify_init1(0x100000) r0 = gettid() kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='schedstat\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @empty}], 0x50) 10:36:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x3) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x3) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) 10:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8941, 0x0) 10:36:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x4) 10:36:48 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) keyctl$get_persistent(0x16, r2, 0x0) 10:36:48 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x0) connect$caif(r0, &(0x7f00000000c0)=@rfm={0x25, 0xfffffff8, "725647c45f56d321a48abb2a25dca329"}, 0x18) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x4) 10:36:48 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1080, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000000c0)=""/136, &(0x7f0000000180)=0x88) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x401, 0x40880) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfc) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8942, 0x0) 10:36:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x5) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x300) 10:36:48 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) dup(r3) keyctl$get_persistent(0x16, r2, 0x0) 10:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8943, 0x0) 10:36:48 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) dup(r1) recvfrom$inet(r0, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0xbc089af523f3b128) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) sendto$x25(r2, &(0x7f0000000100)="7f4481534445aabf95eb6a0f84b3857117556e79f982d427bc62007189253a2030b750884fdb76fcf3462313bb789b32dfe970a0cf8429b1b10310f8f8bc80fd8b725096a68744e20ca1e26b1c239883ff81e8ba98b49512e8dce1d7faeb709afb4e44a961939a3e06fd2a5466334a478ae2aae88cd9cf70723be2d2af7f8a0a9198bfdad66bc8785268463ffec96dd5ff274d5e36f9e7df4d769766e33840bc31a8c04097e753e0f2ee297efd2fc94f94a53ddbdb9b0bef5b6acc74dbc1c864433af4ded399ba9e9270", 0xca, 0x20008080, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000080)=""/69) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000280)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) 10:36:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x6) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8946, 0x0) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x4000) 10:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8947, 0x0) 10:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x7) 10:36:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x1000000) 10:36:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:49 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) dup(r3) keyctl$get_persistent(0x16, r2, 0x0) 10:36:49 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8949, 0x0) 10:36:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x8) 10:36:49 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x2000000) 10:36:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1000, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x176, 0x40000000, 0x0, 0x3f8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) 10:36:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x300) 10:36:49 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x3000000) 10:36:49 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x894a, 0x0) 10:36:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x500) 10:36:49 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x4000000) 10:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffdc, 0x3, 0x0, 0xfffffffffffffedf) 10:36:49 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) dup(r3) keyctl$get_persistent(0x16, r2, 0x0) 10:36:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x600) 10:36:49 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x40000000) 10:36:49 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x894b, 0x0) 10:36:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:49 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) syz_emit_ethernet(0x53, &(0x7f0000000000)={@random="05dc5e38a2a9", @broadcast, [{[], {0x8100, 0x4, 0x0, 0x2}}], {@ipx={0x8137, {0xffff, 0x41, 0x5, 0x14, {@broadcast, @current, 0x7}, {@broadcast, @broadcast, 0x6}, "eb457a5ff2db2a68865d6f4576aaa137bd164cbf0cf14ccefe9ec7d53b9c8fd8c9da8b"}}}}, 0x0) 10:36:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:49 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0xf6ffffff) 10:36:49 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x894c, 0x0) 10:36:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x700) 10:36:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$TIOCNXCL(r0, 0x540d) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:50 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r3, 0x0) dup(r3) keyctl$get_persistent(0x16, r2, 0x0) 10:36:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0xfffffff6) 10:36:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8953, 0x0) 10:36:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x4000) 10:36:50 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x4001e0c1, 0x0, 0x165977d1) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@netrom, @default, @rose, @default, @remote, @rose, @default, @netrom]}, &(0x7f0000000080)=0x48, 0x80000) getpeername(0xffffffffffffffff, &(0x7f0000005480)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000005500)=0x80) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000005640)={@local, 0x0}, &(0x7f0000005680)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'hwsim0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000006fc0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000100)="7a1068bf97deb468042f64bf1fcfb72404fd76461125daffe0ea82100f308649cdfae03c6304807ff756fc53f7996454c9ad5249c54398f645109f2707d7911a4707eec962c644d88a301e3a49d31d886d0251524555b29a3e336a53ab1eca975e73653f79659454bb0cb644b7a41b6874c4736fce08dfecb04764", 0x7b}, {&(0x7f0000000180)="297321ff8b1135e2f7a5447396349aa9faa44b324c8bc7235651216c303b90a4e0869f0dd4f4bf8ac1c77493234aed932ed8abe63669184a9494c37fbe77b9f81b8a5f1eefad2cca3fc6a5168aadebaf1896cbf26817cebe9873b346eb732d7e00be5dd3f0493b1e0e8d645b2242f941192769650e68ed6b872a3bd38342d1ec9f813361a6471e6149f7772bf9203d42f8e7cf341c43549d7a252825d7959b50d74e05ebdad46c8213a6d9cda0a82f9bf696f29e6073403cfb5ae0f77135055aee27f979a96158d503b88a950a34f4360a0773433e2fe7303e1b96d7528afcfee46a1d6cf0", 0xe5}, {&(0x7f0000000280)="d5aa4125da147d85a64ecdf99eada9ab9dde60c235510944988e1e2fb1ed2d39d8e0916aeb112e783e20ba2746c9713bcc1c0380b64e6dc97f55912bd93e80c1e8e0e43b65ef71c41afff9ae54a82321819fff087922c305c9eca754c03a87d962a2da39b4754bec6fcdbb429ec03e2a9a09f03387507747d78f8312c6c01866c4f3fd7c2bcb1291f28466bec3c1ea27f062ddc182ad6ed77f0f9bd81a964db4247b8e37bcf14de1c47a8c5ab2b40bc5a761a8a0deb089e4d73192d88a0bb9ab98f3bc6b443eecca2e9d", 0xca}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="d4c1cf709d324accb343b50aa287783af0f374817a3a44f84fc10f447d37f05e5cd3963ba286c84a55cbea0ab99fcc577b6aa4efd915ae295cc3ba33725165427be7bc99280867f8d9715f6cc0e8bc5802dd478113152720b0843dd8c4b1f6f3329eab4c73211c33cbcb1c4d7ab79009b604461dce88", 0x76}], 0x7, &(0x7f00000053c0)=ANY=[@ANYBLOB="2c000000000000000700000000831f3fe000000100000000ffffffffac14140aac1414aaac1414bbac1414aa1000000000000000010000000700000026bd5f3c215a9f2ff7da4585a27644f396a8f7e93eb5832151f6edc48d11205e7909400979431472"], 0x3c}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001500)="61bf8c02f60e09485a99f3eea6359d2974571330e799368a9c27be43d50eabe1f5bf67836dc42dc6afdcbe497994c03b587deb74e54fdbdd8584bb", 0x3b}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001580)="a416a7adc2", 0x5}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="5079992e13be13236ff8158c30fe59a29591055cac73ac0cd42af352451751380433827913caee0046d42c661a9cda2c2768c0f50deb5936a2e73b0e276251d3746e4351db52ab2296cf2f32d2473b", 0x4f}, {&(0x7f0000002640)}, {&(0x7f0000002680)="398a14d33300fa6ddb01cfbb19f2a740f8505685c7c7b620d4a552e65eb2782be60c2ccd742c9917eb82952c08266a65f8ba8817bab5201e7724f2b1f3b0f5019b04fb05b513dacbb004ddcd583c72be2a9414c6af7021b327dc71a5e87d72f4014a2c5343604b20d72da0271d5ba5430de5230bd8109c6fe65aa3775ac63132bc06b341b60f819f014c1b4504224bfb63c6f4b5dd7219c3c5f3ea6a105f6e0c70347daa788e8a8ed01f2886ddbe960573dd41d00a6089100ee6cff47ce7d4b2f300217043a0daee3aa0b5a39e90bd23a408d3d6b205654b84c9f479993b39aef474ad", 0xe3}, {&(0x7f0000002780)="a9c008bcaf9862bc3ba2fd654dd0ddf585e42a3d007767f808e1ef727159fe1f32b38167c007a32386e0dad0e647343f88636f89d269feccd277cd6edc891b6b38f854f12aa7fd06b084598b79677157a10ad1f6a8d3b7bea6cae75c27f40f083a184a09f72a646427963f73c140a0469665e5c8de5cda691d1670a2d872228061ea0010620aa160c02d268bb095998591c8bd91d3cdec9945aa45b1bf0803606df38248d5e31b65cf25b2d85a98b5052306b31be0eda6bdc194bab24c2ce2909b9c5e8d7a7d0470fb50568dedaf6e33d82483bcd8b7fe383321b0f85ecd36fe3b91237015965daf729d90dfa63473c06a49480b0050b12a4f5b8c58", 0xfc}, {&(0x7f0000002880)="aae5a39cabec7e88de7ab899b1dceefcc457cfb0f7f1e3f69f1e3caeb331e4968afdbe527a8d7a11960bc7f413e26a6f8b50300c", 0x34}, {&(0x7f00000028c0)="0c00d0f98ce7a4103b87849fb5a88e06eb78e09d65ceb4b1b58285d4d380199268f3139bdd902e60a2807f045ca56b1717089af9750af3f72342db82545ee0763e1b4760205447f5409bb37167b484f74e", 0x51}], 0x8, &(0x7f0000002980)=[@ip_ttl={{0x10, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x28}}, {{&(0x7f00000029c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000003b80)=[{&(0x7f0000002a00)="bddcf357fe3e65cec979bd237ee41774fac99411666b2aaede0fac90d0d40b91e9382a197bec29ce78fb9d0343c378d03363fb7764fd9b83e13010ba53b05223e4f513a37c4106d30337ded36d22ecc6e870", 0x52}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="9b3d478f362bc36a55c6c46f5ee639cf57c2967c6f9a59b49e9258e14c9d508e2f3f22bff401b37320095a7c4029df0c495f22e1ccd571fd9fefc968c54fb02bc16057954d8e7a4d05e29982fb1816f6f04ca8b81c83348a992d57a90ae218f7751a78e38980343c6fab133536f63b11ba44a6023d42ff1f0b81425759f62784cc2ff6c731c7c81b567b32c945a0d12056132af0443f5ce96452e3f3cf30ef9087f1df8cc37b1455d44469bd2fdf06", 0xaf}, {&(0x7f0000003b40)="a5e97c7b827f4d01436d090faccdfdf027f90857d45fde1856e821ec75f3e2b2e5e2722c29133ef73b", 0x29}], 0x4}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003bc0)="78d3be50a6440e5d2484258acfe8e5c8b5066809d07f612f2e48809e6d5f5c35f16ac2447375582c0028f220a17819f78a6b95720daaa6c8fa8f712b66e115fdb7c95dfccf3dc6f1a4632131fba7601922e1205b2d87a7a072eb7c6c23a2cec0bee20309da78972821691cd1d6a99b8659a7fedb71a5ce81d80d76efd56cdbdfb145c2a86831187b161e686dc243ac6df29096431fc7de6d765e6488d05e0d801b929de0b090ff5cb896420aa7aacab0e948c8f791aa70be5b3db9780814d99a282079cea12d20613477d3da50ddc59e25498380de6b9e34475d44e2c8db15a3772bd98e68d05d20fa9c2679246d0c91", 0xf0}], 0x1, &(0x7f0000003d00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x10}}], 0x20}}, {{&(0x7f0000003d40)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000005340)=[{&(0x7f0000003d80)="9b95747bdda1cf47a204b804faa769afa506dc4d69cef2fd09d5122edb66c5ded2d3368262ae4e07579ac0c31a61cd599a74cfb32f2b77dd3dc6810ae2e757498f40f4b5", 0x44}, {&(0x7f0000003e00)="fb66618876ab196f715f5b60956682c2e5aacb1cc7abdeba75c84effb2a6849821c29e530a448172e6e3158fd3c246c66c93f036f3afbe2d2e725b21e01c5d06c3705c63bcb9fcf283cf2ce6924ab63fd038eab68743941abd2f61e8670fde4f7fc9c47de5f336680b214636d64244968c09415756d06ff861825244a4ad583b5b770a3e5aebd2c5f83e81afcab8bc4d16b2697d537ff48320bba5b56dd8ad7452a07854924efef09d0359aa16fcea0082bccbd6b2fbfdf88326cb8b5f3a03d1c063a4e16b2364fe1e232759f08f327514b16034970b1f0093558f8258d0e91bf34177df21dba863b605ccdb8d56c28d665e40bcac390e44803e7ce7fcdd436a6e181057639f765e48c163fe455b50c98b20eb86124693ff372765c46a65e5e3f114f34cbb340a3bef67321043261bdcc422eb9073acbd9a69714fab01e16ded8e662362625a90d32ae53bb91eaf5a23f867d47d94b8605c0ba5b04c41c0d25de043246623abe662da7c1164f241877577a133e14fbc9dd2ee64c9451247e813186417b7462b3c4bd713c714ed0cdf70b6719673ac1c2e7e32eace18f2e9809abb8d10ce0623dd01033c4d43951e69add00a36bb5f39f8c8a1864c21a2a7a75bbeddf9854eba10d792ab46455900682332f4db77bbbc00299c446dabd9cefbd1aa5c0ea41760e735a30b806811c1a0463ceedd9e584649b5f52f5501ab375d4c8ff7706a994ea80920c75e5b01694ac31b8053432bdacbbbf9dd36dedbe62b986c90d8f081bab043a53d04b32d3858e3edc726222821fae80ec39db573f27523345fe2aeabd5791634de4102da2d594a2a55e82e4549b2d9626adaf1c5d9dd568a59f04a28ad27d2bc670546b3c483b808ac60eb1201655b2b297bc40b76d9a93816f43d25d02e83b504f39d07590d54a6099b0a6604586abd3234a7314a13a3e112d4532ca80eb24d5fd06163a92850d3a64397129b3e9b316524b452736ee87695871cae96a203e9e7bd2364e63e3365ff355055beb27259e5efebf3b23cc39b3d3235638d82f8681ef33763961c128313da61240ce307f049c0ee41bf35f2e7b44270ec5636e6b94eda6bfe9637df085acd226696472c2feb52bd96043a0b27bf61bf668fd8eade2137266e0e5c4049ccc470fca1ba449834bf5c8316534b2564a647fdd184b1eedb9f2b0c3580dc81741b8fe7b919fa55b1c53de01d98c8633aad4bcdbca7fa9bc5691f4d16a2697675e00291bcad5ef9222b70ab98a774ccfbf91b201c3d55c35e3abfeb26529ecb23a767e9e36a98f504aff57f74469cbac96bfd65f7d78350f9eb52568b6e0c0ab690680b8c051a57feab122135060994f70d6742f8fd181843ca16f6d9e9e68aa976d6d84c689167b32cd06a4cf956987cb67b7c9209898520f9ddf8d223f23532b0de52920cb5e33636e621e331d89f93e2e085020de7433e8c560daa6c06fc1d6fa1aae41fd86d05707c13a5f1f6bd02df1cdc776edad77631acbefe276dff03371d7c67b9742e4ccc10f569df069d5770dcd0e3d65e4f199dd11e245d90390302fe8d46867ae043dc4a6269810fd3f1deb4de90c239c1b30cc6a72be1b348b67ed8259877a1d8d1a3450679ae0ff94f6561bc41ff529cfed659a8047c943cf21d213c1b054b186113adb2604986fdaed1523d63fa9e7637078923d9bf71f2a2f7b04717d03aee2beab02c33e1f865fa01b916335fc1825d445ed6a4ed0fb5f4e31f68a85429419407d58cd08321fc7ee79ca706cf1e955b51332978a19f5f34871d7fd4fdc6bbbac82b270b7505050985dd8760445914b398998f4934047ee32af47bc39e3f4d68f3dec97b93e39b84391e384ce809bf2a28d56352d956f6f25235da8fe9c7bfc762245efac2c2aa32389aaafe602192228430a6127b631a77b995e8b4ebc6a71007de90541644447c73ee55c42d40c8baafdae09a498969a114454b26bcf2251371a2cae1360973aa75e568fe8355c30ff7125363b9f8dbbec06102778597875c5a5970fc4fa2f8e23a1bf2c1ccf426b78c20e2323dcbfb183db90b565d4f4f3c74e7a7bca122ac9feec46def116bff574b37c6cf9c586d46fd9275c49258e3adcdf0f77e19ba0bae0f043ca5fd18877b54f3fcdf6e4e45a3e6d17f119ec5224551d0a870155b69cb31ec1456584dbfa70d1eb7951780bb957291698c7b9b58c0c6b9cf9653c9fc8b4a6ded79dcb682177ee9b8b3611d8d125b116aa0de50bcebfa93215ca872d3ad6dcec7e3186fe8b9a45af781ecf7f45b118b2cb6b34358c908a513d7ea1bf6fd583f97f69c2f0434661489fd5a1362b41e1ed3749c9a463837c380d290068c49bdf1bcb900946956bf2fa1f24e360caac7f14d2273b2a28f1fed7b336a574f4c9a9045d8d6d5b0242d797dce8c89a5fbe1c862793bad380201ef89644111bdd9cd1b4ace901e035c021c13886fead82b78145de491e93ca39c51b075de96a7d3a7bad374162e56b90775f5741255ac29cf4c1f42f016799b29065445666bfc16f6243479af15fc2acf74a968e207fd607c7903e5904679aa573952988d7d7bbc4e88c4c84efdf89d1f9d5ebda508bde0aab21642a31e4b8aed0bb93cd45e9c75af02183abe74ab0e1f240cc2fc08a65acaeca3c4aad42ab0e4cc656d87f2007a3898eb7010c8f7f06397ef48dc68fe21f2d4033635e997f813308f1ce0f6979bd3566abb7d5cc46f0d9a155a2986f8de7f9880a580c05bcb7b1e2964b5f968444571f0ad4406d426bfc6fff79684cf09e18345319f7ee5b802bdcd9412d10519ea378d8fb90468e7dde289d3eeabb2d11e184106c0b53175ffcdfd4992e3944e11e112e13a54f934b5f0b46a6db9546734aa32590b9e8bb113777244160b37e744c20eec3617cd06bb0c39911161843ad0017a91c9ff51711276314b8b8ea7eb25e9681551909dc4e11e08eff1fbc4794ec34c572132abc68e161b7777b0b7cde4e758135a2b9a9f7de9eb278a190283462e13b700e1b9fcdec894221e65d3d846de43fb126a7c37cf9b627dee4287730ba225670c6988bdaa332d4211d9f3488edf4edfecb80116e1cce3f13a6e09f3ad3ef7490b3a47bf032ff7beccfc3366ad477b9915687a002572a0165ba9547acf7228a4f09ccfddcbd39ee9128c8128487979e160a4b24bcc8bba28a775852437bdab2a29ff3c9fab5eb51ad97af570c2dbd2429a290cf1a4a1bf4c809e8e5b405e038693dce3182231231ec1bc05eff87a82082ebcc2b82b9145fecebc0618afa63b4a996e1acff545707ba2ce3b52561ad00bb0cc5b548d25ffa13564ba200082cdf9ff8d333a159193e68698ce6b332238638578ecb23c838b2ecd24d9871903294929d4c6c4a6d12f52938730f8a77aa8c3ccfc0c88718830762a1cc64f514ac4d4418b14d3712234f0fb69ffd6fbd06b73640507a75b08f0d34aceb99efba522f1fe3842ee229b08b84fd6e3b8f5c678b5bdb74867e30ff2f3c67256fe53500b266d3f195fcc8bdf27085c248c12bbe3386ce78d3374ba1b7a5210ad74fc4bafafcbf79cc67c5ca89b1e3f11587ba2792986ee6e4a39c1b8dea1d258750842815303f6f58710ce057445e9e3d3cd300b478c6803a3de2129b9a391c6e6723eab22861374c576f82658cfd4d5f14f3c36f54e0156f8b27f185e27549f5a6b982190c1e2415b218b6f9184c9b2cb011264084df8c2e92acafc00a0db000316657b44011029ff29aec8a23a050b1e4928f05f60f7da82d0e06240b318c201f9220c71c31e6e1effa2d3bb05d208ec39ba601565df4ff5f27a1125ebc0e34e9948278ca510cb95be77806883019c9d8654b87d1d99d8bfd80ec393d1515a29e6097d799776b4272f783210599a4b9ddd974c1e90e977e8fb2e09cd6990cf302f3823efa2f4a53866a2fc2d5346593c544b2b9c67cc0e7e925f4de2092732bf9672eb8564ceae7279307f85dad53906bc83db96bb7df61af9b0e5601e9a63b346f6d4fbe45c45ce767d0b3b4625b90e5fec200bc6395f41513020cdcd55f80caefb6660f58ba00156679af2d81dc461353ddbbcbaced4e6fce1d7f0301225f3290498f7e53111e51b4ee8bdbda5caf97d996ea900c4c954916fad965e411ebac5857289ce7bc6d0c7405b050fef6a181bca2ebc3e1f72fc44fe44091fbff2086e07b360a3991a6587866198beba2b1670d1acad0491c207194aa64e8c5d88b5a1af9de252e35d7e900760561b024901a48fcd4a76a3ff26b060ef5d2c20ea9ce8a16b8ea9a5bde90a2f1e05376966cb019aab88f4a99c0040577547fc0de455e1763d2ad4a9bb30199a189db9eddf28850f28a83dad3591826c2446f831d38c57c8aa49d6d5dcc3a5d9d8eebd4327766f292f41e27290ba8992f75d4cf499b65a0f9beb036300dc9df9cc3f0ddfae73af2825ec4f64d5dac20f453bc43192cca4b690deb2b055e4b501561dd913e6f324344c255fe8d5f00744078c4e838c3d3729bbf5bd75893f4db7c77c6a34326ef7fb7bc08a2473794fe09e8359ae49d5b13d5bef9e807a9487b490c8d3d28bf31ad30f01596582452f83860173bfbd417ceb15aebe2e91ecb6e2ece053977bd2dd910ffeda2c662e5ff348146fdd034324b1009169e4c2fec9831cf42f340c235648b6d06df99bb0641c550ac51ab7ff1328275198c03f5b77c1bff94998aa6ba99af45ac3ac68943fdc2deaee1417c6320389bf1ff1d4650ab47d7ee143ceb023a3e63a334ebdd7f1afa7427e8d7356ae9218d13687aaf65d85c04ba4a630ed0185ab02b811e1923cebdcd666409e45e69aae8abbfdd64f0a42942010fd374f50804d4c5ca9ca4f959a6275b83cc62ce9f9303182a5b64b6d12804eb10892ec295834812f1db6da706e8595d26341e16a5e5b704c2a26c9e0e9d277a01e107e128cf916bd726776765fa4c0dbf8c6b4f8b3caf4336b4b9e93184144a73db93bdbea9516728783235b63784b2171524157501add79a1fc2d6ebbf85803d9f61f0d526d3fb0dbe007fd0d8d3cb4213d7b2a0aa9596a885e2236c5b414c5f13127d1c0d62ce35bc858a51d0f4b57d24e4b1a467d463d212bf99c9f3348ec3716bc55ff4eff631e1784c5f911a99ecbe0b7528f328fe0f137c80710b4deabe45874f05a1a0d7ad288eb4ed3cdbc5889fb12643eaf7fac7442fb2d548896c3466823550e43eb37f08f58bc2f898d51e48a8f17fbca2321386c70296d881fb8dfb23555183a12a3125f3fde6570cd424bbeecfbc44338e52ff953d43cad927480d7f0098f4baad42204e8d9252597a833ebb535a36aabc613571c78cd7d7dd3c1eceae945d92adc085b52e29ba490c8347af16496e0538bfcc7d1db23e0e37f53df493cd211a502ec1a4c0e0d3e52074cafa75c68410cc02b7068bb8dd5600f4014574e3a0c02bfeccd8ea6bdc728d48233ae13e76e955a75477e3b91fe62e3d3a42cdd2a455773a34f8bede5b3a326f07b3a6d5691b7e3261ce008e2ee40deabef36000860a0897ba19be55d1b79f962e46c9d17acb3cdba2d00ac0dcc165503f4a4ad5898732c150882d85a3e76abdb0d9b26dece62dc0c55990d39ad6ad02095ae33fd36fd71df105e1fd0af06ad2c3660c76eea709a4d08bcc59fb114737238bf72a6c7fc4ac6c1353fb11214d212c6bd8bb81a06a8ab720f2b6e453695e0823c3582f0c6549062ecb7da4235b99aeed6e319765bcf9354c86463e956985b20a44999180f7041d7373f60b9b246c13549a798435dcf28b6fa35e184df7017", 0x1000}, {&(0x7f0000004e00)="557eff7f27a1e6c7604eb059d5f40d0b192e3f6d0a8b60a6e8016f658dbe0e98a9fde01dde99a3e1b3dc1fd43514fc7cf708be", 0x33}, {&(0x7f0000004e40)="be46e63db77c1c0f888cda964193c42d19ed951fa3611b261a41a962ca28e79ed8619a72e06a2b8ab62c73438f0e9512d31ebc5923e9a34f0feb2a9fd695580fa4210ba32aaec197639b75dd3180f4911b931ee34b36b0d7e73d658c16efa9a7186fd4af5aeb05a027bbe27b64432239568f935b0a9e6f859dfe222673708dc1ee89c748d65a3b361bcbcea351f637042e3fb4fb971a1f709937ffa511ffc0018c593ffafb156cd044ef1d2c1a6d2fd3322ed5302ba157471c688dd2fd3e6995ac74edf32d331eb23ed9f2431880d4118f", 0xd1}, {&(0x7f0000004f40)="2d125ccc01659e014412d64419b345de227245bfde52e4430b47c95c6dfb4b78c9a3e07f23a478fc89dde4b074c7c2975c73b37f50cf8d9c0aab12bce0cb853844042bc46cf1cee7566c032ce9a7c3f62ee3767375554dac21b7f575459528c246639dd99e9d9b099e0556134e641c1f3cf68dcf2c393081", 0x78}, {&(0x7f0000004fc0)="e3fc89d5afca1a29fb04b92c2cc1579cd499fe815fc1f626e7d7ef9d05159191448d768a4da9bdcf723d3f6795481e7122e6645caab00d921432f697965388790f9949c73ef3b168d65df99930805e4cd11167ec1ecbb7afcda3966dfd17f1101f205c0946a7274bcd98b2d98ec66876eb99d1dfeaa49eda17bac32f891cc4009ed45d8601c540f9db3df7f3f9ebc3f2e43cfe66910e0e95980283556456d575c2fbf4f67a98bc601ca2f7c940129e9c92c1d1e4a11125c484c8bdbc886ccbb41cefd48075dd1ea8fc27e912eb6c32620cf2c15064a95bcfeef8c270ce667e0ee9f449f573", 0xe5}, {&(0x7f00000050c0)="847f8e838d1a2c42561c2d969728d422ab72489b7c267d9ef9f501413cf3720b8a4c2441ef79824ca329e3c78c2be72ab288df506dbf8584b6c22f1d24c1dd1d40298151672efd306aa627e86bb8d448869fb183f6a4dd314440a2be8093545ca1ff5c956d2cab971e30a5edf2ecb448cb71d2d6cbb174ef68642f4a38547c8f960b082383edc099298ef40c6331adc873887a2d3dd2e8a1cd7b2c2de98813237715dceaa2faa985ef289ca65d5c017615a70b9a45ef22c72023f0f9fdab2d7e2fcf0129676416d6021c3aeef190048ca40bc023e3ad41", 0xd7}, {&(0x7f00000051c0)="97011043686ce0ed558fbac6d6606090ddc7aea8fcd0e7d61a2c2b6b4143f22d4d3a7e770628d05396c3b4e13dc2289c392717e595c3b5d664d18fd5e388b05268a6603b08534550ea4425590a2d12c1b7989eafa7f25c59d9c14b9a8c3e2c6fae1c0b9057ab97a457c6a7dac2b26e5d85264b0837519295762d731f237375ffcee92fce56ade6233aba22fcfaf17fa95cc2fa77202388da2fdea8e7118e93a80654b70d16b04c859dfe97234e498966e58e0c2f7a646786a80e39157e04269f", 0xc0}, {&(0x7f0000005280)="21011f06b2ef10765c430b8731d8d6def71a27556eac733d2a74b81f38efda990ec4d7d40e413c1aa33bf3d988100fc5b55afb22c53dff40597535f75e25819619dcd12556e44eea4c232d0ba1a082a6ae1d7f27a41cdeab7ec67535be17de8defa2d70ddec91317ef5d2680f093de488c0d9e2a54a9fb198a57ffbe1c92b4bfd446b266ada0a4e42d71764a813609b785ff8d1b030d73b1f00d261de7412c76bc58a41a456cc52e7efc9930edc013c6676045a359", 0xb5}], 0x9, &(0x7f0000007100)=ANY=[@ANYBLOB="10000000000000000100000001000080180000000000000008000000", @ANYRES32=r1, @ANYBLOB="ac141425ac1e0001380000000000000007000000831b05e0000001ffffffffe0000001ac1414bbac1e0001ac1414aa94060000056e890375890700e00000010010000000cd4e36187876c43ad06bae8d8d270000000001000000ffffffff18000000", @ANYRES32=r3, @ANYBLOB="e0000002e00000025c0000000000000007000000009406000000068639ffffff7f000eb312a45740078382b13e33bb010a66858eb6c1ac3b1405085589932d59d001020511e0357b0c1781e05ecacb9de908675e440f1f6906a8673b1051e797d49a57001000000000000000010000000400000010000000000000000100000002000000"], 0x104}}, {{&(0x7f0000005800)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000006980)=[{&(0x7f0000005840)="7767ebdf1767bda1d15cc0f22a801ddef74e939347bc7c6ae94c18e1ab5e44064c041c12272407b8f5a81a125d9eb76e450449dbd44a0c471822991142e2cfdb849d4d8958cbc5706b143e4ef2e152d679d042b2c8b2fca1994de1bf47c462b603d84df383c663a72e69812c94", 0x6d}, {&(0x7f00000058c0)="1b960034343fbf0e7de1eab65fa0ab8b91ee599313e079e145de62e342689482863c6a736d69afd68954966b228f95255770d8318e4b4c737496d7a388a54ab80d8b56e19f320d2b720d33490723c828b8ee30ea110c397b10500df45dcb2fc35f57e9d8678786", 0x67}, {&(0x7f0000005940)='u7', 0x2}, {&(0x7f0000005980)="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", 0x1000}], 0x4, &(0x7f0000006a00)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r4, @rand_addr=0x5, @multicast2}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x1}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}], 0x38}}, {{&(0x7f0000006a40)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000006b40)=[{&(0x7f0000006a80)="4f983efb4e83db066d22baaf2e8f8931899860dae2b2b5f362ead317d2141a0f9a1c12050e68b152bb10681058c34f65f4d07faf461d", 0x36}, {&(0x7f0000006ac0)="bc6c0a698e78a2b9fdd860aa736e02a5e0fe91291ff13213c63afe301df45b66621edb6e42e3c34092d5b21a462392b9fb18d8091828d16232a7f99dd7ad0accb9c12af4f2f6f4f2038a2762eefc33eec3e2bfd9553856d98991c5dc6713e4510c2cd1973e14033e29290c8a63f1c2b36a82ecf3df83a0", 0x77}], 0x2}}, {{&(0x7f0000006b80)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000006f80)=[{&(0x7f0000006bc0)="cbd7c27eb80b073986d7f84db32610ad1c12a61e6938b151e171a43b1618c3e647bcf99a1c78c3fee36b939c18fcdca0ed6aa14e35290e9c4d09fbc31e033fab533d314d6b2404ae36067f681e3648e0cf5242b750f63378a0c87c99cca28f13c8325e88500991bcbb528246a3b7978525f1d72ce8f5e45c781d4bb4b2fb5846fba1d681c543ad5fbc94ab56a6636e0031670bdfde7f47637ad38a7525bec673c097c87c", 0xa4}, {&(0x7f0000006c80)}, {&(0x7f0000006cc0)="8e231f2a8b47c10c83fa9374c2957e8a4c927d2ffab25f09f7cf4a76b4cef746c8383f76e62257292a553573ef924958c9468fa3608e24602b49f7f64054d6bd452af371a75cc30eb140d02b312f8ae26ec06f488f558b9bb7b7412c623d1238e44ba8121d0400df94a559fef9ea6cd18f5cc49a3239e2fa65333a0222f6da011b3a", 0x82}, {&(0x7f0000006d80)="89d81a3a271a65abaa0f7dc7919e310a1cf58dd31a4feb2df7174907ff791b0f54a8db9ddcced5a5fa159ced577377da98b12acccdc4e27e9d85ef17be5659a3d3b9533d79af295fd9a40ace73a80298e7ef9c31930a7a1c3143cf395e500ad6f4baac66c9f96a3be189a98dfe132942a44fc9a6072e625b4ed09d8e39a3b447f7fd59f7a35ef9c8c0577155a5f634459be1dd1f8908fb2615508ef35dea407e5fa63088a61567b7da46b3b2d2a2ceee89dc55028bffa8e1f1382a575a70af9592a1ea9b2a7914eb9cba38db209935556a9d56e4645a164fc4e986fa47c9887061b7bd43b05419da6d0accfa0e409b0812f6046abc0747", 0xf7}, {&(0x7f0000006e80)="2fb44f361ad288136b8c2a10a1160748e62decd1ac7cfac7024447b27d576d5e7a00b4847eb4ab26f070328b69a0d4ef113edca98ebfda2c6a5a56e7d60f2bd10de9a07e8425f6aa584835057633600f292b2dd7193feb8fb3ee59f17228424437a6e66f85a3865290eb67bc1817693b3e9257618fb62a31ecfad2eefe1871e80812ab345c0911f79180f7fe62dafc164d375bdc33c7102a5be147acf0b58313d9b7f95c8eb96a8db909077eed589e329c42a55843877a007cb24eeac2c7746ff10a593510ce1ff0e735e00b470b5cc5c29f7c18362255296a", 0xd9}], 0x5}}], 0x9, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) ioctl(r5, 0xfffffff7, &(0x7f0000005540)="68bab68f881b399c6d4ae1e9fa4e17fe9f2847cb9e65999ee7eb45406f245db3424065bc52531f90bfdbb7d792a082ea20b8a1536dadd60f58161c16de53b44966a676a1800bfa829bf9d0d3cb5cc8e864b7bbd78ff7cb80c28bc8333ee0398a18b505b30a0f84844167c3405717aa1fc4ad0fd695933d20f6a4377105231028005bed1b3cf44206af76af5053d3e35e") 10:36:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0xff00) 10:36:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8955, 0x0) 10:36:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0xa, 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xca) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/216, 0xd8) 10:36:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8970, 0x0) 10:36:50 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) getpgid(r1) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, r2, 0x0) 10:36:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x1000000) 10:36:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8971, 0x0) 10:36:50 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, r1, 0x0) 10:36:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8980, 0x0) 10:36:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:50 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x988c8e03430bf17b, 0x20, 0x0, 0xfffffdd3) 10:36:50 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, r1, 0x0) 10:36:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8983, 0x0) 10:36:51 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4400, 0x0) 10:36:51 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x2000000) 10:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:51 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8990, 0x0) 10:36:51 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, r1, 0x0) 10:36:51 executing program 5: io_setup(0x10001, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x10000) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x40040) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000440)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000580)='/dev/snd/midiC#D#\x00', 0x80, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r8, 0x5318, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r9, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r10, 0x5318, 0x0) pipe2$9p(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vga_arbiter\x00', 0x800, 0x0) io_submit(r0, 0x7, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000100)="61fb", 0x2, 0x3f, 0x0, 0x1, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x51c3, r2, &(0x7f0000000200)="c945cce30f4db71ab116042064214d2ecac7e89c65e304e05dc2e82246d40dd77a5057025ce6502210d9da3c2e0d87ab04f8011a559d5645f656d9961adc80a0cb22b7e94594232502b566eb6ff63d74561ee3cefaa4aef6d8a99e641a9037a76b11c8ef21140b42f935a46f2c1e684eb615b400c8d489dfdf23f3a06b58ed77da6fcdf36ad602be311e94f4694443d1c4f3436ea296d8f22cf01b50d2b463243d9a192d656a2e4bb7fa30a0c1a50aab9cd8e028d2b52dcdbefaf12db5a50d05132630005ff92c25be383d79ec07e725077d83ca69180d6d175c3919c2cbbe", 0xdf, 0xfff, 0x0, 0x3, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xa005e9b13f7575d0, 0x7, r4, &(0x7f0000000380)="40b3e3bf776ac0c09ccfc9e9b496d02748c1a401adee7651fc40a8f69e86c5bd13f753449b0abe6f3c1b565393afe07039f5d95423733917469c311cb1ab1d734cdfbe9f77fefd63db4d", 0x4a, 0x5, 0x0, 0xa34b9bbdd1a93428}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x7, r5, &(0x7f0000000480)="413a237bd354a4189d66270e67430fa25865efeed1c06f37daf6b5d3b4a19efc41f35b63f5b1bf2c47cb55aeb9f8425aa2a024e0ae3b6c542b8ca9be8c683005b751e6c92de21b60abb20fd70a2c7ec213bdacb1ec6cc00734195879282d10503ddd70ff65941283f914a43463cd4bf76e60f84736e95700d70279b85b028e4f50fc33aaf7bb2f4c44ae2fe26087c9b32df8d63251", 0x95, 0xfffffffffffffeff, 0x0, 0x0, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x1, r7, &(0x7f00000005c0)="72794f30f15b851b2a3c72ac0bf4ac3773be8091d60b9208514ac6ba79d3baf0164aba45e4fc136b8ffdcd20733d54f12ed13fda086253523ca9608d0a291cd6afae001a20c4adc9af5f0f05bbf392a5d269a1c5739768843e35f12c5d2c4ee8bd5e267efe5113dd4f512be854e316a649c244928029803873eb86b5ba06df18909b7cc5dfe1fd019a514351b771578a372e1869dd8ff62bae49263e82660a8168a38e46a2f0b284470e3ad352db70a4a28fffc5", 0xb4, 0x0, 0x0, 0x0, r8}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0x553, r9, &(0x7f00000006c0)="d303f207cdc5d7435e1d65c2166c00a2109891722cf9394554f786ad10557cba20581dd055e2e5003b0d48d135785dae3aa285fb7b2823e2b449f758dd8868c0303fabe7a5467ba244d44fe58516bc640dd9a6171c38e77ba4cec4b7c3890e4d4727735c25c82a1cb045a9f411110b7fdd5783cc4655fff84e34bd36856a455edde67b718990e44018566ca6c5e8ad7921daf7fa393a000e38c8c0dd7ffc2a939ed73f557b3f8e1ac7abe496dcf98a13dea051b107e2bbd5d7ac81228a3abce62de4c4", 0xc3, 0x6, 0x0, 0x0, r10}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xd, 0x4, r11, &(0x7f0000000840)="cdfe6093d91a8e2fb16c10cea08d4b5d578ba7110080ed6389d006aeade5ec68643b61705b4808f68f8e4ad9dc9960542effef15dffd2b5c8f5130a5b939bb71c9575970b6a7ac0091ac2e9102ff3a6794704cdc8def194b758f25e156aca0289845554fe29229a8cd2c91762d69141c6f7c62c435", 0x75, 0x6, 0x0, 0x1, r12}]) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r13, 0x5318, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r13, 0xfffffffffffffed0, &(0x7f0000000000)={0x0, 0x0}}, 0xfffffffffffffc1f) r15 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ubi_ctrl\x00', 0x10000, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x400000a, 0x810, r15, 0x5) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r14, 0x0, 0x10}, 0xc) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:51 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8992, 0x0) 10:36:51 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7, 0xb) sysfs$1(0x1, &(0x7f0000000000)='\x00') 10:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:51 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x3000000) 10:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:51 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x4000000) 10:36:51 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8993, 0x0) 10:36:51 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, r1, 0x0) 10:36:51 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000001c0)) getsockname$ax25(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @null, @null, @null, @remote, @remote, @netrom, @rose]}, &(0x7f00000000c0)=0x48) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/82) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@null=' \x00', 0xf, 'vlan0\x00'}) prctl$PR_CAPBSET_READ(0x17, 0x1c) 10:36:51 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x5000000) 10:36:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x0, 0x2dce, 0x7, 0x8, 0xff, 0x20, 0x0, 0x10000, 0x0, 0x2, 0x8, 0x80000001, 0x7, 0x6, 0x1, 0x9, 0x0, 0xffffffe1, 0x0, 0x7, 0x5, 0xffffffff, 0x8001, 0x5, 0x4, 0x5, 0x5, 0xe4, 0x1, 0x6, 0xfffffffa, 0x7]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000140)={{0x0, @addr=0x4604}, "a8de5c1721d5563d14c6f1d58da4787dca8a05ea5709d088dcebc3eb40ebcbee"}) 10:36:51 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8994, 0x0) 10:36:51 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'b\xff\xff\xff\xff\xff\xff`\x05\x00', 0x80}) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x6b, 0x3f, 0xa4, 0x3}, 0x6) 10:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8995, 0x0) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x6000000) 10:36:52 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, r1, 0x0) 10:36:52 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) 10:36:52 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x89a0, 0x0) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpgrp(r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r2) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x7000000) 10:36:52 executing program 3: restart_syscall() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e20, @empty}], 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) ioctl$FICLONE(r1, 0x40049409, r3) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20a000, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000140)={0x49, "ff9f4f0da060164de2edc902e7cf78d3491c8fd1a193d787887d2565526408c3a4d0793346653bd15486372a5140e19ecdf60505daf3b64cf75c0b7bc7e6a690443310101e88c99283094accd493c2c24ee9722f726ad2c9f62c33f88f4a09fbbe31f71d6c55df19b2f6593d9f679f8da35a4e4fe6c090b2b45a570d92741842"}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) setsockopt$inet_tcp_int(r5, 0x6, 0x2d, &(0x7f0000000100), 0x4) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x0, 0xfc, 0xff, 0x80ff, 0x7}) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x8000000) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x0) setuid(0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) 10:36:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x89a1, 0x0) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x40000000) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x89a2, 0x0) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0xf6ffffff) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x89a3, 0x0) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="4ce21a26aab3269807f30267671e68d81d19d5777480a058ec97394cedc5b1150821cf2568364e0bb9116993dd9f2796bb64305847517e01d2d84176bb3281e720fcd8e99d2d25b9eae52059b87c0bdd7a34d71933cbc197479a7715e4585664553044a55e9635412863a621a22481eb70bc9342ece7", 0x76}], 0x1, 0x0, 0x0, 0x8000}, 0x7399255532e5a407) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x408002, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x98040, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x401, 0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xd, 0xffff, r0, &(0x7f0000000380)="c36d5f6d3dcb10d1120a156542d542ae099c6ef4605ea189ec366b532e7bc68831c8a80d2f071d48d8bf54f6ebbc1d7a9a591878270b586a7a99ee981901d15c953c876ed29891440822973bd8aabf18ab4949ee6641043c4c4f872278bac58961a6ae1291bf336f29ce0d348798109a5641dd1ca1b96a6cd4d81d458513b59bcb3376fa2d9da1227e05a6a933158a1cfe5c228c2b5a00f4f55281e19bfdf578054962414e16ce63a201605eb4383ee65e8d798551b820037b873d7705cc9702ad21b91ad4845de8070f7fb7dacce171d09d967a401a75955815dffc5097efb66c9e4bfc99f9c865e54d370743eb", 0xee, 0x1, 0x0, 0x0, r4}, &(0x7f0000000500)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x1, @rand_addr="a28c32155f1f0471445b5b9b775f5933", 0x4}, @in6={0xa, 0x4e20, 0x5, @local, 0x1}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x101, @mcast2, 0x2}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0xc38, @ipv4={[], [], @rand_addr=0x1}, 0xffff}], 0x90) 10:36:52 executing program 0: setuid(0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) 10:36:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000000)={0xaca, "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"}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0xff000000) 10:36:52 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7f, 0x4, 0x8202, 0x4, 0x5, 0x6, 0x40, 0x1, 0x0}, &(0x7f00000000c0)=0x20) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)=[0x4, 0x9]) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e23, 0x80000000, @ipv4={[], [], @rand_addr=0x4}, 0xf6c1}}}, 0x84) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x89b0, 0x0) 10:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 10:36:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0x330) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lapb0\x00', r2}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x89b1, 0x0) 10:36:52 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0xfffffff6) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x40045431, 0x0) 10:36:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3b5, 0x30, 0x3, 0x5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2, 0x8}, 0x8) r3 = gettid() r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x4b6000, 0x0) recvmsg$can_bcm(r4, &(0x7f0000001340)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/175, 0xaf}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x2000) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_procfs(r3, &(0x7f0000000180)='net/rt6_stats\x00') ioctl$USBDEVFS_IOCTL(r5, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect={0x7}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x400454ca, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x40049409, 0x0) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', {0x3}, 0x6c}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:52 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x7be7106cc406b56) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x100, 0x0) 10:36:52 executing program 3: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000440)={0x15b, 0x1f, &(0x7f0000000040)}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) 10:36:52 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x20000100, 0x0, 0xfffffffffffffefb) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 10:36:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x22, 0x7, 0x3, 0x6, 0xdf, 0xff}, 0x4}, 0xa) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) recvfrom$inet(r1, 0x0, 0x90b1c4f27d0e9aab, 0xa023, 0x0, 0x0) 10:36:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x10, {{0xa, 0x4e24, 0x1, @mcast1, 0x80000000}}, {{0xa, 0x4e21, 0x3, @remote}}}, 0x104) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x4020940d, 0x0) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:52 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//em6nv\xfeae\x00', 0x204040, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x6, 0x8}, @sack_perm], 0x3) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1402, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000080)={0x1, 0xa, 0x4, 0x4000000, {0x0, 0x7530}, {0x2, 0x18, 0x4, 0x1, 0x45, 0x76, "8e8286d3"}, 0xffffffc2, 0x6, @userptr=0x1c, 0x4}) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x402c5828, 0x0) 10:36:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}, 0x8, 0x8000}, &(0x7f0000000180)=0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x112b, @loopback, 0x7}}, 0xffff0001, 0x7, 0x9, 0x6, 0xcb9160eebbe9d996}, 0x98) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/25) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x402c5829, 0x0) 10:36:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x400001, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001280)=[{&(0x7f0000000100)="b2", 0x1, 0x8001}, {&(0x7f0000000200)='^', 0x1, 0x8248}], 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0xffffffffffffffda, 0x8, {0x0, 0x2}}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8c201, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000100)=0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='\x80\x00\x00d\x1e\x00\b\x00', 0x40000, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:36:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x402c582a, 0x0) 10:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x402c582b, 0x0) 10:36:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x402c5839, 0x0) 10:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) [ 254.765155][T16447] XFS (loop3): Invalid superblock magic number 10:36:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x80045430, 0x0) 10:36:53 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x10000, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x10200, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x9, 0xd6dd, 0x10000, 0x53de5f3b, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0x80, @mcast1, 0x695}}, [0x1, 0x8, 0x200, 0x4, 0x23, 0x7, 0x7f, 0x0, 0x9, 0xb07, 0xe2, 0x1000, 0x10001, 0xad, 0x1f]}, &(0x7f00000002c0)=0x100) 10:36:53 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptp0\x00', 0x66ad27ee9baf6ca6, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, &(0x7f0000000080)={0x16}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x800454d2, 0x0) 10:36:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:55 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) 10:36:55 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x80086301, 0x0) 10:36:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:55 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), 0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r7, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="0300000000000000e9000000000000000700000000000000", @ANYRES32=r1, @ANYBLOB="000000000100"/28, @ANYRES32=r3, @ANYBLOB='\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000400"/28, @ANYRES32=r5, @ANYRESHEX=r4, @ANYRES32=r6, @ANYBLOB="000000008100"/28, @ANYRES32=r7, @ANYBLOB="0000000009000000000000000000000000000e000000000090b8d6e83e00000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28]) 10:36:55 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x501, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x1, 0xb8, 0x8, 0x6, 0x0, 0x100000000, 0x80000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x9, 0x1ff0b4d5a467d1b7, 0xfffffffffffffffb, 0x20, 0x80}, r0, 0xa, 0xffffffffffffffff, 0x18) 10:36:55 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:55 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x80108906, 0x0) 10:36:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x54, "4f0b6cef093c7afae80e8b14c25d4f6fe027ac4d0faff5476843be8d54d228e8f2334f5ac1f55668545b229adb72f1745ae41b77b106d1c34750d36898c1b6df7316f95d9fdc1e30249244aba823590a87ce57f1"}, &(0x7f00000000c0)=0x78) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r2, 0x600, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb474a7cd51aff136}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 10:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:55 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1f37847d8ca020a8}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x70, r1, 0x838, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xff}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x7, 0x8]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x10001]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000200)=0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:55 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x80108907, 0x0) 10:36:55 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:55 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:55 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0xc0045878, 0x0) 10:36:55 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd2f, 0x40, 0x0, 0xfe14) 10:36:56 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x105801) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") 10:36:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:56 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{&(0x7f00000000c0)=@caif=@util={0x25, "144d56f206a17df4c4957b5aa22518f5"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="e76d9d5770f03b3ede283cb99bd98a137d7a918212c4877f4061874d0b6a8123a30025183fa19d485f5313bb1d583447105b9763cdba1e26c5ae0ad63fa2a67e1667b0b9907f338714139f149c393301eeb30096dfa066093d4e8d077aae6f8cb2bb5bb6fc627a662e60acb8dc9a618a367d8d7fb0f06274c8f8c810766d04405a", 0x81}], 0x1, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x81}}, @mark={{0x10, 0x1, 0x24, 0x101}}, @timestamping={{0x10, 0x1, 0x25, 0x1}}, @mark={{0x10, 0x1, 0x24, 0x1ff}}], 0x40}}, {{&(0x7f0000000240)=@isdn={0x22, 0x80, 0xff, 0x7f}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="7c0356c0b589846dad294dd8b0e40aaafbf1468091f07c41acee5691c93788f8de8889d7657a59d716e91619cda929c4911a681849bd1e704d636d5ecd37f326650eec8195111be6312235008883f377ea6726101fb57465ba81bdab06040ddf145b9fdac9a9309de1c2391aa13340df4b9cc8339960be23d83924477f02efc32bda72503a624531e5dbfd095b17268fd566afbf0e5dc2e2905e0323ddd66d4d53cf34095de85a6ff8313d9994e925552625462f4184d32c47b78e", 0xbb}, {&(0x7f0000000380)="0b0e7684e98820c423e45f2f49e2567c052534620c09dfc7ea328d8deb4a05021f281682ff46e29136a3ddc62a778caf5b019ca4ee55f97451cee9acb10818d25ee13891a1a986f19c96ed849c0e9e0100341a0709fea4bf83166619493a997227be4f40f2860a838f0baa143074fd17954a124cac2c5d81e3b9ade9c201e029f0aedcc751124256bc2ec8983081679839cd070a257505bc8f3d088fda387464478254d12a42cf5df5072738be77c8f459d2c204644d2c60f94578c60d73268b16d3ef54a44dfd989939", 0xca}], 0x2, &(0x7f00000004c0)=[@txtime={{0x14, 0x1, 0x3d, 0x20}}, @txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}], 0x48}}, {{&(0x7f0000000540)=@sco={0x1f, {0x1, 0x5, 0x5, 0x5f, 0xd, 0x20}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000005c0)}, {&(0x7f0000000600)="aaccf9e4b728f09f7d560e91605344c8dae123708f807bb2c014005ea417bc624a84edfae327154344d068c519b6d6af0b31a111542b4e316312e068c58a3a7b991cd72613704d874ff86507661177a11f476398e5ec27c3c7e3ebb0a9ec72b26b284423da98", 0x66}, {&(0x7f0000000680)="ddd7b1467631ecf36f98e6fbf9041bdca822acd9a08586fe1e423f04713178baa3ee12b753b6d15ecbdbfe8a2a3d6656678a1d7f0e43739a52bc334c9ea1f67dca87ae50ed385b4bdccac785380f2f8ee0db1c4f50a7ee576ded0b1b08e79d5f4328e7e3987c4c069f7525e91559fee13f06a614c80c54bdcd074da1116fb49077a2e659f9a464c7b8ac5ab48c4c2f6d9953b13bfb81cd", 0x97}], 0x3, &(0x7f0000000780)=[@txtime={{0x14, 0x1, 0x3d, 0x6}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x3ff}}], 0x34}}, {{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x4, 0x3, {0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0x4}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)="64223c9c49f8cf7cd0324ee10c8c45d9ad28272b831779b4af12e8edd0d203f5b2b20bd5597d75d07b0f69860c4812d6da49680d37cae2b0cde5c0f50abad91727a8a433dc9b5fb615c941ef13eb6ebdda5d6f9a82a09156b09101fd443d5e8366205d40c25749b626f2c89f439b00840877394cab3fe6f9f290c0050dfd2d6f3f6ab044c84ad07fcde1aac020b1a086717ba532b4261ee8d91ab46bee971cde7fff9d6442a839a872074097402cbba9c914e40d54fa05133ce1c0dec70eeb", 0xbf}], 0x1, &(0x7f0000000940)=[@txtime={{0x14, 0x1, 0x3d, 0xfffffffffffffffe}}, @timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}], 0x48}}, {{&(0x7f0000000a00)=@xdp={0x2c, 0x42fbd486e17ae8d5, r2, 0x23}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000a80)="85fc907fbee087aa2b5d1b24b31c0b0d5cdf3cadf4a3aa3e544b93bc4790aab12a0980a8138cc6d969c5dc91", 0x2c}, {&(0x7f0000000ac0)="53e8317a4350ff9e11e74d8dde94b0bdb5c0b303f5e629f78564a12cd6fa2a782267e05a8e3aa20f83e092ebe5a078a382c4af850070c83e35721e50f47b884d2125438eda814687326e9a4d164ec7ec119ab988", 0x54}, {&(0x7f0000000b40)="b8c1c9beb0417085bddb21a024cfc45564368f039268279b8860932d90f99b63605347c078d3a6ac912e88671f0a", 0x2e}, {&(0x7f0000000b80)="77373b28c4dbb08f9eb23b274329a67d0d76083d06c5", 0x16}, {&(0x7f0000000bc0)="504554df971ae61bfc6e24d7f5e88a8b89f2ddaca3eb5aae73c45f53250dad92da109a9b52166ea6354682d947fc4b3361a1601a1bc556c0e82e2fc34d49af6fb479f030ddf3253806eefe30604cc29e91886dbf56a959a501df6e50b0a9a48133295bcd2243e8b867de1540ca7335865e9f62b6763a0283b09fc087942536353dc73897d1516f5baff89544d50a59e81faa24", 0x93}, {&(0x7f0000000c80)="26db48bc2fbb6fa0032690f21ddf1222141b38e9aaa05b3854a11b6af62936e9f32d4c44ef6693d7cbf74a7bbba4b7", 0x2f}, {&(0x7f0000000cc0)="b2bff9fcf28302c7c4d9024cfb1fb99c7bd2871904e7396902a6d322b3cb40325a7b94fdda224bef2a5421c95c1b0dd34fb659e44b1831ffb67edc84ba2ae89bc4b89f423c8573dc723f9ecf81d65992a7b75a2f30b8410b9024884d47bb9cce5468a65cb00342f4f715c6c705cb846f054ab2a563597a39e1041e189ab97aa45d0b1e2c47fda1d7bc18b64dde73f34d992f95603aa7a042483e5ca076dcf96e56da34d3fcb8f7271690861cb41f14d700a5e466a246e40d3ace77f0346a7b501e7549fc218e52bb32cd46f77759fb9bb8ca1c4861e017b5c85c57185c1b6d7a26dc78764b19522e30109a316bd9fc7ee0157beb5caf8c3cd395ad4728d5fadb7bda228317518d8caa4d71a1ceae89f1e7de96f4266aa669a71f673dee0ba29a2e67b82792a869fe1988a643ebf201b250aa700f8527437132b92fa310e34d7c6d9dcca8ab3829cbb93f9354b372ecb25a74f90fc8f961947d960f6325e50de8953a1f81cbb818d538201d24b0a80fe48fcd3c4c084232cb5c162015ac1b43bbab2e0e8d56f2f72d74084847bf17c6f0ad9a12e3ad0990f11c10f74e67c48ef0bbbd068b48c432293426eaff8bd08b6d32b52d5ae1aa4ad138b02bd83323c64a1e837e2c62ed7a46af9be993b58a2b637e4e399645d1fe073522fe23ea9d910189b7fa7d95247ea93d351baec1b6c06f59952c2920ef9b86588bddbd755492635cf555455f9236eadc354c24812a58ab7a3c61b6a94d87ca53e3e542f23e0a38ea7c236bfe8053c614cbd8d76c15e7eb565d2227c895cefaf03667b966ff0d399cfb4bcb48d9c95fdb29e2668c041199c05c046080772f734774e44a5841b99e725470eb93cac1256e7fe20a83de8188bb1c53246905221a7b0c43d1f0f1da696023cb166e53315d207ee07c30baee927105125aa587f2aeab508d0372a8b38ba94cdd4e6920e50330bbe07824c05636a715ed36438ad0c34dbd7432bb289fe0d5d811de5d249f42e7fe7830a3b793cc94d029e285dc275b4bceb3844c302f896f9d7a8093e7a8ba1fec6fdc96deea2a311f1735243566c7e89ad6918bbb2417498e6929e11717b116dea892dd8a2b9308415bf88b449f70b95425808efd7a7720c3388345fc09b99799da5c9ceed9c30306c5844c16361b226ce335f2d98f0ec8cfd46d411bc3fe0b8b68d393627dee4f17e7a87bd4169cf589710a3b87df8c73e3e01bb10d03d9c1b815b2f9e233a17d084897563a346844d5bdd1152579b0ef7344e5cdd3033ba322502fc3f1a42a14d033503db2c464164f21f0607d375c303dadbe92cf53abed3fa540755e5a0dffa35ca548cab5629a3f1f055d31a9ec70c797b8ef5c5f09e46be125dacb0c2ead122419218ff0fb580713254ce6723efaa35d80d57c0a9b639415729b1321dc248280288924d8c5cb163ad7a125cea6e838ab60f9575f9beed2996162162857cc77e84bd32ce94f6242b6dbb5a4d44916876dbee6068b4f0ca3e7db0bba61f9c5595a7e5443033fdc96bdc5fa2df0637afd835aa9cac073513e1aa5ebb348e9a3f4f8f45cdca11b89e949de2725c5dae3a55d463ab1bff3d142adf33594325ac8d59a8a6939d756bca6fb08f1031a1d1ea0744718aa0048341dac29e7fc11d00e119a0d7a9bcef4720adbb72fd12a40265f9b7b2a06119f8ef9b5adf57117f8b9349d2e35c1429b1fd189fe812ffdcd61708ff06f09ef23e27d4aa2e4dfba6509c4ec01bd1277db15273cd116b4346c527828936d53ec1079398344e03a79e4430dfd0307c72ab5ecf197881a4e9ecb2901d0e9496f270980ab8f5f98f75b76bcd56feeebca1aac596205558902f6fe30de55466f726ed04ddb735993497069193f69f39b0d61d61dbf27340c3a44d09640daed65fcfd232b4c7253a3e55822839233a8901092a90d27d0a6600fca92770d1eda0c738db7f9317b276853b8ce1c3f9de98bda217847f7c33cf0b00b531e0058df8772f26ff0960398f7cbc71e23e325c05d4ec623b418529f03760ad99fe27edb293e9ad980dbdd6f19acbf7a580d08164f41a307290004f135d4fd8bdb9a4f4f3b399a0453358383e0b4d07ad6a908e52aa47234f99f4e60c85d8fa9d84da9b9d4c14d1afd6657ffc2bbdf493d85c9654532b803609a2ae3c11797a921f1cb8fd35b7317f491310de6755c9e6e86a719b3ffd2c149a0b1ec9141e3cc3e548d5f4a4ad3fe183a87df209631a41155f877d55f6ec7d76100bf4006876a0c77bf3f6fa5a8c56a3332c2472d176853176864113dc2c83a66231379728b405a2ef22dffefab817ba78933bc896796096058f106f5c3f0faaf0d31cb3c9dcf5589fe83ef16292d1c2ed3cef751aad0ad787ead238bb2cf05ad5cfdc5e72e411ca73ece8b1ec21762cfbd3d524c60aece98d7dbb8ca5a23c3cab90594df87a31fb65442c80f347549d6f43a85682ec6617524b888138f57ab4f3d7587fbd1ee1a4af1208f2beca751a6c9355dd92d9dbb735b2455a2b6c024d91d86d1edfb06a9d800f46c57d146fd16481f54d90f50debf1f015116f692e87e8fb33ce342be0efd761722a323b43e934395cc4ba7ec902a554b71c126e926540b9e945502831d39e865cac270e7015ba5e0fabaeacb78097bc7069a5b94b602bb4d11e6f8406a2301b2d338464374c9c6bc0bd5e84816c91cddf71a9c04e381fd1335b38897745fa6c86475c510cb6d09a17b3ba5b60fbf7c999050ed47ed4363e0093b2240118865e3aa20aede1b7701ffe21e09b1d34f4fcede1ec7d03f32751e4d1dded8bbec72e34f458253553ff121584daea3e2bc9fdf1ce9887c6c0d12e4eb91bb4dc6ba55ac2b7b8280eeaee734404e19f5d2400b4e6f564fa1bfa445ccac68b2cd80394e8463ef7c369b0248373290675413b1ef50350f5efb4702077ef45265eaea2d0f5b3aeb1a4ac86c016f670c5d196817e3a1bb94d81c548df30bf35bf47f3a3ae4290cbfdb244f7d54ce59749e4008e69f2d9782c6d0822c3e67f791640cbc43994e237ab15026e70fa2c36e8467c7113db5b1a5fa90e325b657feefa1269ca4286728cb18b43f6b611da9665799ec6dd67c28d23c9d72cb2d4aa702a6b22ecffeec3f3916587b2006ab0e20a375587aec77216ce9e8443f8b7b716e5f64e0c67c4fbe8a9f4377c96532a7b5b4e73914de79d812357c036371bc5ef51c032de0408ef64617a4ab40db0936956268c545677837dd4b872e4aacad1c6e8f359d100e966d316eb1717de298190d1681665815064fbd133f015507dd16ba33870a67f3b75f6a85a8d13b3c8de62318c6600fe6986eca43c59906e2896a39fb7863593773cda83b29c21ec351e521f9b0f2965f39ccc28000fd6c0325bc557a481808db0b8569c9c3e6cb4b934106e142ccdc45ea64190c9acfb59b4b85062c93643d295f59d55a392326bb82a2a5dc3251f1ef9a294fb43f094b09f573ace974d2d4d2a03e98ba3ef818ac270492ce1ebcaa9605869bcecc5a366d179107610e99592cbfaf68af5db20bfb97505ab6752dfda473695a8f82c474dc9ae5304c2946dfdc42ef9e2201ea0d04ecf704ac2cc3aa7ad1dfe38d05e70e20e44559d673f02a291199e6bb66ff304a8fcb26206384eddfedb53401ade3e69c30b6f7e5d26dd93b644cd111697ef2765f2bc45e1643aa4710a1e7e6f1b5e420271ea170df80b6bb1214f04a3274813b22d7842fcdb86fa7a7c91c49fbce08eb70b998ef7ae9411bc22848f91b0246a336b623a98ef90859101be36410c5ee4940e5a6f1cb70db377fd67f63d507d1250358e31f94aa48dfe4f431f1afc71732afde9724176c351bfb5a047303bc5d19626a12ecf25b7102692204693d6a377fa4b8689e8a6255f9ba7f38ebf4b469d83086166e281fd60fde65aaf893836862f986f18053195664cd3f820fcfee259286013dc939961c5b04152c3c94cc1757acee9eb6dbfbc197ba0af63b0825edb92e04e8ce2eeddda14a7e82cf00a68babbbfd2a8a0029013d9d7854787976481944e56adf1ee64c521476824e14ccefaed55548c88bf784393e56b98b913291ee57bd800a3524e72ef2f05f78797c202e579067b9cddec70615d837cdba79b0a0047ed01955d2fe486b7f3c88fa700924baf1eaabb4f6edbfb87ba08c364c027b2f63fe6c51da5674a54a1a45fddbe95a903d535c83ede2bbac8c305bb4cd8b6817d0d74717adcb6fe8beda05706fc083d5b7e45a05fb367d87d3ebc84f08b6cac1ab9aaa6b67a7405dd38cd3baaa4fb55e37b2a9d366483668b3c0e41cb93feb059f6223d24408f18d1cf3c1181af71b0533ebb29c0d68bd9a9ccf6a34ad793e5c3ebcbc738591c71d55d9c2963f93054b3666f668881a9d51b32ee0810ca222fb16b4a0b8fdcd75a6f808d73dee53e3ff74329326fec28f41b398833922d1dba6da01748c3671551921e4bf73a0537533b093f3fb604df9c8d8abc678a9c6b0fa7eb1ca3ebbbdb5bb4adae5b0a115e057fc63a3872e0d62953c91a506ede769507f4f00ee5f3dfd61a06192421a6d2999d1d3dded0895698896954cb97e160b31146c2014f2958984c8d62c29bcb8fb22afc0513159c98e9730b8f508b713f63af96172540d5447996b37fc8d3e51f6b0679c651a469e2717dd3761da8bcf520d425647541b452d2a99a56fab33ebefc99dc37a900760044b928ff67e763459861820dd0e0e10d2df9e050dd46b2c1ef7c4dd471ec87e4b465541ce77ff18c48b62a48e163e97f802fcabc164ea6e9ca9ec9707b90f629ab42907d8c56380dae43c3e6b29435ac7a46def2d50507a7dca4491dc6f4dcd2c600f5dede5605a827a1c7fc1e1d80298784aa7ac6c035482ae2508b2f33ff85b2d0fc2535bf9ba59c6c1db828ad38022d9178ba571f69cbdbe9847dbf773987b531b2cf3c5d308c4e61adb0902d4368859e70e0ec8daad6e9c98ce3affdcf9aa62bc9690a5da5dbd79f3c9152330a2340ed3b9b36612dccde824a4166941cd0dc23af76d4990b98159afd4ee4071bb44713122343dc4e56090609ed93436d6f2ba5bf4593d379c03c0a1e5db285b7648c3259800663ffa0a116b7225d8448b97a6cb6655158a35edc9916f48afc609dc1fd228fb78c7b576fb3e0c77f45f75ffacc3e1c77ba4d5743b0b10694cc200f0b6a7eb20f2bc7e860dd0efda799200f46474d723daca8fd6bc870104620115eb8139d2f42c7865a5b8e013e74afb76544ba62b28b80f264f9862c5c1b0c0b49f5336e7ff41afddb9cef85402814d62c2d6729bc4c843d24297c00dd31169c8b19d38da9f9318493b747a0ed76a4fcefe6005ad86b78f8aa8ec4d620cf5bd91b4f43da14631bbbbb4b9dd965043319337719f79c0a04e7b2c4c37259375a63e2fae24cd3a88b6ba53522d8cc1f6d6da43da067ddcb353cf1775fc81b3ccc9c05bba90871e15f632bfb380f31734f1ea0e797b1ba0b87936340372dec6332d8c2502ddc8f4936680e65566f78a8f4eed20ba56340387481ac2b8528560933a8c9f9951328cfb67939f11ff85a070acc64c83469d6a962716059e2dadfde98965e0936a81ac8f07e8879b99cf1fcde14d5b40c20749f4443df1085c6f2926e1f37951f668901327abcf3c2f6a7fd0125a68c85b0eac62c289c2f60c637e45db140730c5a0eb1542c09c87289d7c21df9529c0fb25bf00ed9ac358f33befb06ce7474908b21a8a0b1139cef500554bed18bfc4b791fd40ec15817595602024c4546c4ffc45eab63c0c3ac594121c06", 0x1000}], 0x7}}], 0x5, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0xc0045878, 0x0) 10:36:56 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8001, 0x121000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x4, @raw_data="9c4275a48afb32682d45765b07e15f45bd986ad95f87933e4f084634767849ce619ecf3de5fe506e25ba94ebaf1c24f6d6a1ccb13bd6f1ae87ebf806d5746bdde33c7bd7acd6eb980b05ef6607dc2873e363518a8aab28ce97a053520d8f0214d592206d5756c67baeb7903aa7e88cc78d7f666d4fdf612f45a970edde056b33a344a9477f251b7ed9ed63ab2a9e389571db651586eab7e10486be5a54fd4001bc4339485b9776359cd01bcdc20fe275e977f35138bd626d047fda608bcb6e7a9e05fc4afedcc373"}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:56 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$sndhw(&(0x7f0000000000)='/dev/snd/hwC#D#\x00', 0x9, 0x105000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f0000000040)={{0x0, 0x2, 0xfff, 0x1, 0x80000000}, 0x3, 0x3, 'id0\x00', 'timer1\x00', 0x0, 0xb354625, 0x9, 0x10001, 0x3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) fremovexattr(r1, &(0x7f0000000140)=@random={'os2.', '\x00'}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 10:36:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffde, 0x40012180, 0x0, 0xfe3e) 10:36:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0xc0189436, 0x0) 10:36:56 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/113, 0x71, 0x1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000327bd7000fcdbdf25090000002400010014000300ff0100000000000000000000000000010c0007002a44fda80200000008000600f8ffffff3c00030008000400eefd0000140006004fd434b372d58eccb66e0cd1ca5c350908000400004000001400020069703665727370616e30000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x8060880) 10:36:56 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)=0x5) 10:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0xfe3e) 10:36:56 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\a\x00\x05\x00\x00\xff\xff\xc1\xf2\x00', 0x8001, 0x0) 10:36:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0xc020660b, 0x0) 10:36:56 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x81, "b991bd99091660be663f18d7fda347c9f4cab34752a736bc43a2773ad328986b", 0x1, 0x1}) 10:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:56 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0b, &(0x7f0000000040)) 10:36:56 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) dup2(r0, r1) 10:36:56 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @remote}, &(0x7f0000000080)=0xc) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x3, {0x3, 0xff, 0x4}, 0x2}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000100)={0x8, 'veth0_to_bridge\x00', {'bcsf0\x00'}, 0x400}) 10:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) flock(r1, 0x4) ioctl(r0, 0x6, 0x0) 10:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0xfe3e) 10:36:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x400}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0xfffffffe}, &(0x7f0000000140)=0x8) 10:36:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000002700)='team\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) getsockname$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000028c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002900)={@empty, @multicast1, 0x0}, &(0x7f0000002940)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000029c0)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000004e00)={'tunl0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004e40)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000004f40)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000051c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000005180)={&(0x7f0000000040)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r1, @ANYBLOB="100001000000000000000000000000000000f46ee36c5ec13c77e88bd2eb67aa22733f5649328eaeffbf156cfc18bf4b2ea238eac28d5e95ad5415df069278da0c1842", @ANYRES32=r3, @ANYBLOB="b001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400fbffffff08000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040000000080"], 0x1cc}, 0x1, 0x0, 0x0, 0x80}, 0x90) 10:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x2769, 0x4020, 0x0, 0xfffffffffffffd57) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x8900, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) sendmsg$nl_generic(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0100001900000426bd7000fddbdf251000000008004500", @ANYRES32=r3, @ANYBLOB="1400480000000000000000000000ffffe0000002cc00640010001b002f6465762f6e756c6c000000bd9aa6cc96742461cc57917131468fb438ee9a82ecec839aaf32b66ce259d531e3443ec98f6fc0e25676c627afeb45776bca7d11267ec128ef0f04564d77ee39a427b2c9f7baa2266166743982c362421665535378c84f8fc4c812f83b87fe097ba5eaaf4a59163b95780cf080c473fd47372c1a450e0afb5a6b9ee02f5406b82a700cd0b91bb0df8e56c13112f16ae4612f89974c54ff0ee17a879b53749bb054841c87cb08002400", @ANYRES32=r5, @ANYBLOB='\b\x00n\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\b\x00\f\x00', @ANYRES32=r7, @ANYBLOB="08002a00022e0000385d8e00", @ANYRES32=r8, @ANYBLOB="08008e00", @ANYRES32=r10], 0x11c}, 0x1, 0x0, 0x0, 0x4004800}, 0x10000000) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0x6, "9a9f8756d9b2aabd91f6f68324e0df8a575adcc811264d19bb892467143425ed", 0xddeac5565aa3d2d7, 0x1}) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r11, 0x5318, 0x0) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r12, 0x5318, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r11, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r13, 0x7fffffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x5, {"2e63311e09d29cbc44b3723b9ce05c02"}, 0x664f, 0x7, 0x5}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) 10:36:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x140082, 0x0) ioctl(r0, 0x6, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'lapb0\x00', 0x8ebe6acc1f7bd181}) 10:36:57 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='//ev/nvram\x00', 0x400000, 0x0) 10:36:57 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) inotify_init1(0x1c0400) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) ioctl(r0, 0x403, 0x0) 10:36:57 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hpet\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0xaad65896ac6de5d5, 0x0, @identifier="10d3b59b4c1a220c8ff702c3e4c881de"}}) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x1) flistxattr(r1, &(0x7f0000000040)=""/3, 0x3) 10:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)=@default) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000100)={0x8, 'tunl0\x00', {'vcan0\x00'}, 0x3}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x3f, &(0x7f0000000080)=0x2) 10:36:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0xfe3e) 10:36:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80400) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x5, 0x9, 0x64, 0x4, 0x4, 0x2}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) fsmount(r2, 0x1, 0x4) 10:36:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:58 executing program 4: ioctl(0xffffffffffffffff, 0x6, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x22000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x22, 0x3, 0x0, {0x6, 0x1, 0x0, '!'}}, 0x22) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x5) 10:36:58 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x800c4153, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[&(0x7f0000000000)="6caab3f97079b3f9c5aeb952bd474b09aaace8e1f8b8f3d03cb01bb9709a2dc886cdacd9b1865ebf60518cad8cb9af3c1b53c53a4e6a1a31f6d0d808c25dd548e8d6ca50ca9f8842cd2c6bf35ba45aa4ffe42fd7d6c3d483fcdeadf17f9c4814773b4c51189a56f4621b247d6f7c5cc28542c754095c57bfa079f54ba2b3d9ee7986c23d32c5b2c016a5317036e2583a7277c9a31cbc72b4377d7e6edab448ca6e0560967a886fc040b586af301913a112b28b2b1619454e8f5e0e4098d16be79985b0da5d294cff7a722597bdf86234c98630c2ceb16b9ae6eacd6e9a6fcb287e5de4df3bdc7f1f7eb9908a977a70eeb49efa", &(0x7f0000000100)="3346c951c52d8beacd91abb83b62d08508ca10ad6e5c77788eb4116c898de032eeac115f80661a1f6e637615649841478f4e805b0cef7194452a1f01180af274232bef9201b06b83863734b93017e5022adb6119b442e152c27ad51f66dc9624a96a0edb32"]}) socket$inet(0x2, 0xa, 0x6) recvfrom$inet(0xffffffffffffffff, 0x0, 0x139, 0x40000024, 0x0, 0x0) 10:36:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1117c0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/224) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x7aa45256200b7a93, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x132, 0x4) [ 260.026951][T16693] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 10:36:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:58 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x2, &(0x7f00000020c0)=""/211, 0xd3}, 0x2}], 0x1, 0x20001, &(0x7f0000002240)={r1, r2+10000000}) ioctl(r3, 0x6, 0x0) 10:36:58 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/4096) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x978}, 0x8) 10:36:58 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = shmget(0x1, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x5, "6d75bc24e9132533d2"}, 0xb, 0x1) shmctl$SHM_LOCK(r0, 0xb) 10:36:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:58 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'irlan0\x00', {0x2}, 0xe01}) 10:36:59 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x404000) ioctl$TIOCSIG(r0, 0x40045436, 0x30) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000000c0)={0x1f, 0x1a}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}], 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:36:59 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffb, 0x20200) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000040)) 10:36:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/4096) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x978}, 0x8) 10:36:59 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x4, &(0x7f0000000340)=[{&(0x7f00000003c0)="98ff3c3bbfabdd7c5f6ac3dca448d446cf707e970639e1d27dabfc444efa7e32cf3354cd9c366f987d3c0a4dfa21bc505e85ce2561e5ab7286d5bc68c7a853c01dfdfbe1adee557f44a9c8c4602c7872052fbd5e00"/97, 0x61, 0xa7}, {&(0x7f0000000180)="efb3d94d4253bda1d54964419aa3492c3e26ce903b3dfcdd029c85c186fd659a3d", 0x21, 0x8001}, {&(0x7f00000001c0)="be21243adb1e61dc88740f382a190b1ec09ee55d25f920862781374283d2a8d323f66645a7a4d39228a7ba190ecd78d7f59f1f36f90ce08117e547aa12daef04914233903ef3427381224273bbb8980e454242db2c409a68edddf4c53fe3509bc1471126b5db080fd3b0863a34f6fc6f42ce8e9a3781f8c29e3267350359332efe417f249c929de3e54e159b94b4e5b2de6b11737c0469db93a1c07f3ea1219fb0ccca1171abb3b0fb41825e1956af30c2506eee66b0b418e878484f52e79a4c944d2884e6016800974deaa5f7aaa720f078f6e5262cbb9149a06b", 0xdb, 0x7fff}, {&(0x7f00000002c0)="3cfd7daf3aed7e6b1968bc5360399a6ebe207d50703e7b1d6dae9da5bfb43a8c88fdc66cf85cf95a02bf41c7daddb1279c01c7d4d22eaf3fdb0e1434cc90627106de24bdb730bcd16c2ab2b0ffde4962d10abb3047af54", 0x57, 0x9}], 0x4001018, &(0x7f0000000380)='vmnet1\x00') r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0xdd7f8a39b2cf4043) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000040)={0xb9, 0x91d8, 0xfffffffffffffff9, 0xffff, 0x3, 0x1}) 10:36:59 executing program 4: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0xfd01, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x7, @loopback, 0xaf}}}, 0x38) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x40}, &(0x7f00000002c0)=0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4, 0x4, @rand_addr="000f51d413cff255a8be52f80f80b8c4"}}, 0x9, 0x5000}, 0x88) futex(&(0x7f0000000080)=0x2, 0x1, 0x2, &(0x7f00000000c0), &(0x7f00000001c0)=0x1, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x2, 'rose0\x00', {}, 0x8}) socket$can_j1939(0x1d, 0x2, 0x7) 10:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x100, &(0x7f0000000040)=0x2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:36:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/4096) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x978}, 0x8) 10:36:59 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x589240, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x19bbe66b453013be, @time={0x77359400}, 0x7, {0x2}, 0x1f, 0x1, 0x81}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xfe) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)=0xffffffff) 10:36:59 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x140) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$clear(0x7, r3) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000040), 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x400, 0x900) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r4, 0xc0286429, &(0x7f00000002c0)={r5, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[0x7, 0x6, 0x8, 0xffffffff], 0xd0, 0x1, 0x1, &(0x7f0000000240)=[0x7fffffff], &(0x7f0000000280)=[0x7a, 0x8001, 0x1, 0x2, 0x10000]}) ioctl(r0, 0x6, 0x0) 10:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/4096) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x978}, 0x8) 10:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:36:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf60fc57f85001751, 0x12, r0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0x8, 0x4) 10:36:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/4096) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) 10:37:00 executing program 2: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 10:37:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000001c0)={{0x80, 0x3f}, 0x1, 0x3, 0xff, {0x9, 0xe5}, 0x6, 0x2}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_int(r7, 0x29, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) recvfrom$inet(r6, 0x0, 0x481c19ca3f819785, 0x0, 0x0, 0x5eb) 10:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:00 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/78) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 10:37:00 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) 10:37:00 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8504401}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff6c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x396}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000008) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r5, 0x500, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4058880) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0x8, 0x4}, &(0x7f00000000c0)=0xc) shutdown(r2, 0x0) ioctl(r2, 0x6, 0x0) 10:37:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) 10:37:00 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) open_by_handle_at(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x200000) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$PPPIOCSPASS(r2, 0x40087447, &(0x7f0000000180)={0x2233, &(0x7f0000000240)=[{0xb, 0x5, 0x20, 0x9}, {0x2, 0x2, 0x25}]}) readahead(r0, 0x0, 0x9) 10:37:00 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) 10:37:00 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffc4, 0x144, 0x0, 0x5640a9f26865fe12) 10:37:00 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:00 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/77, 0x4d}, &(0x7f0000000080), 0xf42b570ca962fd07}, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000100)=0x7, &(0x7f0000000140)=0x4) 10:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:02 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) 10:37:02 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='oerv/\x01\x00\x01\x00m\x00', 0x8001, 0x0) 10:37:02 executing program 4: socket$inet6(0xa, 0x803, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/240, &(0x7f0000000100)=0xf0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r1, 0x6, 0x0) 10:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101800, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x100, 0x0, 0x0) 10:37:02 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x109000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'bridge_slave_1\x00', 0x0}) sendmsg$inet6(r2, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e22, 0x5b, @empty, 0x9}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000240)="d3fccc28a09ba37e134aef574bddd605bf0aabd8ad7eb1f9ab569942ddbc751dc7393fb8662b869db8ce7bcd2d14a4af21f7117cdfae89a47a6fbc8612996cfcc32d97f78dcf6f", 0x47}, {&(0x7f00000002c0)="6d3f68892c7177fef7a9e54099cbbaab913e587d8b6fe3fabacce81b7a9e914f81cdde52cd3af4857cfd9d68b71de075ef71603309b4878010aace261760fe77d46ba50027ee2048e54a28b444b3d314b14ed0c1c70df5da8f756282262b3fe7c626f14928f6037c4ca261db2a425dfeb327ae939cb0060c04342d4ab1638e3146d65a9621a9ae8159524d1b422df49d8b9f93f78604e53780f776d8b6a2e001bad977897a53f79166e84c", 0xab}, {&(0x7f0000000380)="5bad83fddc78ea5d244f85704cc6ab393585c405d8be0a34c0034e1326f6805d56a9355c5c2d3690e90ae6db915ad242e2ff83580cfa7beb07d38f729e29d37316178ae138cc74f6cfd7ce659a016ec50a8f2beeeb7acc758aefac6b6ef1513bce124218db894da27160c78007e208a49060eb7e66cd965912c70fe2b861559f2e4348cb377f9e95dbf8e46031139064cffa9431cfe029e1081a", 0x9a}, {&(0x7f0000000440)="9754c3860ebe1318abcfaf8eaceee75fcd1048b3", 0x14}], 0x331, &(0x7f0000000700)=ANY=[@ANYBLOB="7dfdffff2900000039000000840a030700000000fe800000003f000000000000000000aafe8000000000000000000000000000aafe8000000000000000000000000000aafe8000000000000000000000000000bb00008667000000000000000000000001df0100002900000037000000160300000000000010000000290000000b000000000081c52000000029000009ed000000fe80000000000000000000000000000f", @ANYRES32=r3, @ANYBLOB="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"], 0x154}, 0x20004080) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000500)) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) bind$tipc(0xffffffffffffffff, &(0x7f00000006c0)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r4, 0x10, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x9}}}, 0xa0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:02 executing program 2: r0 = msgget(0x2, 0x30) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000040)=""/47) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) prctl$PR_GET_FP_MODE(0x2e) 10:37:02 executing program 0: syslog(0x4, &(0x7f00000010c0)=""/188, 0xbc) 10:37:03 executing program 3: 10:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:03 executing program 0: syslog(0x0, &(0x7f00000010c0)=""/188, 0xbc) 10:37:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2, 0x7}, 0x8) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r3, 0x6, 0x0) 10:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:03 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0xfffffffffffffeac) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x9, 0x1a60000, 0x5}, &(0x7f0000000200)=0x98) sysinfo(&(0x7f0000000040)=""/110) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r2, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$CDROMEJECT_SW(r4, 0x530f, 0x1) 10:37:03 executing program 2: msgget(0x3, 0x100) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) 10:37:03 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000040)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = dup(r1) ioctl$CDROMMULTISESSION(r2, 0x5310, &(0x7f0000000080)={@lba=0x4, 0x1, 0x3}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 10:37:03 executing program 0: syslog(0x0, &(0x7f00000010c0)=""/188, 0xbc) 10:37:03 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r0}) fcntl$dupfd(r0, 0x406, r1) 10:37:03 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10040, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000080)={0x980000, 0x1b2349ba, 0xfffffffb, [], &(0x7f0000000040)={0x3effab1d8d3d4a2c, 0xfffffffb, [], @ptr=0xba72}}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:03 executing program 0: syslog(0x0, &(0x7f00000010c0)=""/188, 0xbc) 10:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x3, 0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r1, 0x6, 0x0) 10:37:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00985) shutdown(r2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fanotify_mark(r0, 0x8, 0x2, r1, &(0x7f0000000040)='./file0\x00') r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x4040, 0x20) ioctl(r3, 0x9, &(0x7f00000000c0)="23da38d6f357f0b2a257dfc5c19aad3fd890fab013bff360d1a64dfb089d75c1083945dba134f994e5d9a0ec469762a16893d8b49c3d97c4ebca9469253e818c0108ffc5e669ee8c1828f8ec0c9c103f113030a143487f89b19c262995f0df537534bb698907e506c076386ae9e730ce7a57fdc28fb660e212e51e661bed1184ce11dc1e02ab1ad0338fcb79ebc3fd62c352a0741c4ba81285bdcab25150046b") recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000100, 0x0, 0xfffffffffffffe9c) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x1, 0x5, 0x9}, 0xc759f0e385fb6324}, 0x20, 0x1, 0x0) r4 = pkey_alloc(0x0, 0x0) pkey_free(r4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x50) 10:37:03 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) setpriority(0x2, r2, 0x1000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r0, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, [0xfffffffffffffff7, 0x4, 0x401, 0x4, 0x6, 0x1a, 0xffffffff000, 0x10000, 0x6, 0x1, 0x1, 0xc4a1, 0x4, 0x74, 0x9]}, &(0x7f00000001c0)=0x100) 10:37:03 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8, 0x8400) ioctl$RTC_VL_CLR(r0, 0x7014) 10:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:03 executing program 0: syslog(0x4, 0x0, 0x0) [ 265.276641][ T37] kauditd_printk_skb: 28 callbacks suppressed 10:37:03 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl(r1, 0x7, 0x0) 10:37:03 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/Nvram\x00', 0xa8000, 0x0) 10:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000580)=0x4) ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, &(0x7f00000000c0)={0x3, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000480)={0x81, 0x80000000, 0x3, {0x1, @win={{0x7f, 0x6, 0x5, 0x1}, 0x1, 0x2ae2f47c, &(0x7f0000000180)={{0x1f, 0x0, 0x9, 0x40}, &(0x7f0000000140)={{0xb0d, 0x3334, 0x970, 0xff}}}, 0x1, &(0x7f0000000380)="43bdc4646db720365dae1d86de4005d5794460f115b3f68eab582055854be941ad60bbaab543fbc7d14ee036fd8a6c11fa76b7579b5fdb6a9646e442f0b71e8e266839677966fc3c0551593d1736501ab05b7b42613e72087aaaf548d3f378fafa665cc50263391d4e56bb733b01271162d64971d7e25dc25a251f0920d0006641cda41c7fec4e2c1e599b8a1eaefee42ec2baaf8147f8fef676aa16505aa9a3cc7963bf4e5e6cde2e6a8a37e6b7bc6c0453578d692ff750c19f0106d3c2ff0a1b6b9553e3e2f856e211f817894c6906b4b0a29da63c7c5786436e481cd962096c08ec6dcba6d5e790", 0x9}}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) [ 265.278112][ T37] audit: type=1800 audit(1575455823.725:205): pid=16913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17479 res=0 10:37:03 executing program 0: syslog(0x4, 0x0, 0x0) [ 265.434613][ T37] audit: type=1800 audit(1575455823.925:206): pid=16922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17479 res=0 10:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:03 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xdf, 0x3, 0x1}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r1, 0x6, 0x0) 10:37:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x91001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$CDROMCLOSETRAY(r2, 0x5319) mq_getsetattr(r1, &(0x7f0000000100)={0xfff, 0x499, 0x3, 0x80040001, 0x2, 0x6}, &(0x7f0000000140)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8001, 0x0) 10:37:04 executing program 0: syslog(0x4, 0x0, 0x0) 10:37:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0xe690, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x401, 0x204, 0x4}) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xca, 0x40000000, 0x0, 0xfe0f) 10:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:04 executing program 4: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 10:37:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000000c0)=0x6) 10:37:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000580)=0x4) ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, &(0x7f00000000c0)={0x3, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000480)={0x81, 0x80000000, 0x3, {0x1, @win={{0x7f, 0x6, 0x5, 0x1}, 0x1, 0x2ae2f47c, &(0x7f0000000180)={{0x1f, 0x0, 0x9, 0x40}, &(0x7f0000000140)={{0xb0d, 0x3334, 0x970, 0xff}}}, 0x1, &(0x7f0000000380)="43bdc4646db720365dae1d86de4005d5794460f115b3f68eab582055854be941ad60bbaab543fbc7d14ee036fd8a6c11fa76b7579b5fdb6a9646e442f0b71e8e266839677966fc3c0551593d1736501ab05b7b42613e72087aaaf548d3f378fafa665cc50263391d4e56bb733b01271162d64971d7e25dc25a251f0920d0006641cda41c7fec4e2c1e599b8a1eaefee42ec2baaf8147f8fef676aa16505aa9a3cc7963bf4e5e6cde2e6a8a37e6b7bc6c0453578d692ff750c19f0106d3c2ff0a1b6b9553e3e2f856e211f817894c6906b4b0a29da63c7c5786436e481cd962096c08ec6dcba6d5e790", 0x9}}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:04 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80003, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000080)={0x0, @pix={0x6905175e, 0x3ff, 0x32315258, 0x1, 0x8, 0x80000001, 0x2, 0x2, 0x1, 0x0, 0x0, 0x3}}) 10:37:04 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\xdf\xff\xff\xff\xff\xff\xff\xff\x00', 0x8340, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x580) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) 10:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x101, 0xfffffffffffffffe}) 10:37:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x400000) shutdown(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/de\b\x00\x00\x00@\x00', 0x1000020, 0x2000) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000002004e23ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002004e21ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1e0101000000000000000000000000000000000000000000000000000000003eaecc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00"/783], 0x30c) 10:37:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x80) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000000c0)={0x3, 0x1, @stop_pts=0x101}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'ip_vti0\x00', 0x8}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000580)=0x4) ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, &(0x7f00000000c0)={0x3, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000480)={0x81, 0x80000000, 0x3, {0x1, @win={{0x7f, 0x6, 0x5, 0x1}, 0x1, 0x2ae2f47c, &(0x7f0000000180)={{0x1f, 0x0, 0x9, 0x40}, &(0x7f0000000140)={{0xb0d, 0x3334, 0x970, 0xff}}}, 0x1, &(0x7f0000000380)="43bdc4646db720365dae1d86de4005d5794460f115b3f68eab582055854be941ad60bbaab543fbc7d14ee036fd8a6c11fa76b7579b5fdb6a9646e442f0b71e8e266839677966fc3c0551593d1736501ab05b7b42613e72087aaaf548d3f378fafa665cc50263391d4e56bb733b01271162d64971d7e25dc25a251f0920d0006641cda41c7fec4e2c1e599b8a1eaefee42ec2baaf8147f8fef676aa16505aa9a3cc7963bf4e5e6cde2e6a8a37e6b7bc6c0453578d692ff750c19f0106d3c2ff0a1b6b9553e3e2f856e211f817894c6906b4b0a29da63c7c5786436e481cd962096c08ec6dcba6d5e790", 0x9}}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:04 executing program 2: getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x4003d7, 0x0) 10:37:04 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 10:37:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = gettid() kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x2, &(0x7f0000000000)={0x0, 0x24, 0x0, @tid=r1}, &(0x7f0000000040)=0x0) timer_gettime(r2, &(0x7f0000000080)) 10:37:04 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105100, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0xc0000) 10:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000580)=0x4) ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, &(0x7f00000000c0)={0x3, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000480)={0x81, 0x80000000, 0x3, {0x1, @win={{0x7f, 0x6, 0x5, 0x1}, 0x1, 0x2ae2f47c, &(0x7f0000000180)={{0x1f, 0x0, 0x9, 0x40}, &(0x7f0000000140)={{0xb0d, 0x3334, 0x970, 0xff}}}, 0x1, &(0x7f0000000380)="43bdc4646db720365dae1d86de4005d5794460f115b3f68eab582055854be941ad60bbaab543fbc7d14ee036fd8a6c11fa76b7579b5fdb6a9646e442f0b71e8e266839677966fc3c0551593d1736501ab05b7b42613e72087aaaf548d3f378fafa665cc50263391d4e56bb733b01271162d64971d7e25dc25a251f0920d0006641cda41c7fec4e2c1e599b8a1eaefee42ec2baaf8147f8fef676aa16505aa9a3cc7963bf4e5e6cde2e6a8a37e6b7bc6c0453578d692ff750c19f0106d3c2ff0a1b6b9553e3e2f856e211f817894c6906b4b0a29da63c7c5786436e481cd962096c08ec6dcba6d5e790", 0x9}}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:04 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x1ab6, 0x40, 0x0, 0x800e006a8) 10:37:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)='//ev/nvram\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r0}, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x1, 0x2, 0x4, 0x4, "cc78437da7eadcf8eb131d2326bcbe524cae6061de2a5c2ef689f561fc0d032b63989690dc2a9e25936a1faae9d2b73acebeb073b5526307a039c80293f6ae323967e708f442bc5552d92d607b0a8cadc97f9ad843aeb3895135ab723bacf843731f5f116aa38a1d659806bd9387b107167197e1c3f2b66b5fa0a625ab37a2075c1b37fa51eb717e229a8660634f3f1108d714046a702910d51f2396946801723465a444913d89d532d11b792b2a7e2aaaf40250e47e11730504862df17f5bed648f04530adcec25744c4974"}, 0xdc) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000100)=[0x41d]) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 10:37:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0xfffffffffffffefc, 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x9, 0x40, 0x0, 0x9}, 0x14) 10:37:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000580)=0x4) ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, &(0x7f00000000c0)={0x3, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:04 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x1, 0x1c, 0x1a, 0xa4}) 10:37:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0xfffffff0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 10:37:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc030000", @ANYRES16=r3, @ANYBLOB="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"/966], 0x3cc}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x40000, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x7}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000640)={r6, @in6={{0xa, 0x4e24, 0x101, @local, 0x3}}}, 0x84) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r7, 0x5318, 0x0) ioctl$TCSETXF(r7, 0x5434, &(0x7f0000000800)={0x1ff, 0x2, [0xffff, 0x7, 0x80, 0x7, 0x9], 0x81}) ioctl$CDROM_NEXT_WRITABLE(r2, 0x5394, &(0x7f0000000040)) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r8, 0x5318, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, &(0x7f0000000700)={0x3, r4}) 10:37:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x3f, 0x3}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r1, 0x6, 0x0) 10:37:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000580)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:05 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvra}\x00', 0x400, 0x0) 10:37:05 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/d\x01\x00\x00\x80\x00', 0x688041, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000040)={0x3, 0xfffffffffffffe37, "f46d7647b4b50bb827cbd942823bfdded7a4d12d491a03"}) 10:37:05 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x7, 0x4, 0x96, 0x6, 0x40}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x8}, 0x8) 10:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:05 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000140)={0xf000000, 0x273, 0x1, [], &(0x7f0000000100)={0x990a6a, 0x5, [], @value=0x8000}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$USBDEVFS_REAPURB(r2, 0x4004550c, &(0x7f0000001540)) ioctl$CDROMREADALL(r1, 0x5318, 0x0) timer_create(0x7, &(0x7f00000014c0)={0x0, 0x35, 0x5, @thr={&(0x7f0000000400)="69e00cca4dc0a53d553f5abaa52076f6dcec0c3acbe6e207ca554a2c50ac4f9e267ebea9c56db38ee58d93243fbdc596b8620a769fefdf228de08fe80c033643923dc346a376f95f19877bdd36f0b2e7b686d66ca82f97626ae387744442944ba0fbffc11e284bdf10041dce6d6ff7e933da76e5654deaff4599d7a269dfacde21ad6975a0e3ce47e17dd7285beb2553ac3df7c9fca1a27ece86381a25f456b33e3b06", &(0x7f00000004c0)="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"}}, &(0x7f0000001500)=0x0) timer_getoverrun(r3) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000015c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001600)={r6, 0x4a1cd57f92efb84a, r4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f00000003c0)=r7) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) r9 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ndctl0\x00', 0x40, 0x0) ioctl$EVIOCGABS3F(r9, 0x8018457f, &(0x7f00000002c0)=""/57) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x401, 0xf7b9, 0x0, 0x7, 0x40, 0xffff8001, 0x3, 0x6, 0x6e112820, 0x0, 0x400, 0x0, 0x5, 0x401, 0x7, 0x3d, 0x100007, 0x9, 0x2, 0x47, 0xffffffff, 0x92cc, 0x40004, 0x3f, 0xfffffff9, 0x7f, 0x7, 0x7ff, 0xfffffffb, 0x7, 0xf756, 0x7ffffffd]}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r10, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r10, 0x0) fcntl$F_GET_FILE_RW_HINT(r10, 0x40d, &(0x7f0000000280)) recvfrom$inet(r8, 0x0, 0x1d4f, 0x0, 0x0, 0x800e006a8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r11, &(0x7f0000001580)={0xa, 0x4e20, 0xffff7fff, @mcast2, 0x6}, 0x1c) 10:37:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1018c0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r2, 0x0) fsync(r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000180)={0xc, 0x8}, 0x10) 10:37:05 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 10:37:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:05 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x14, "3836d3cd88e60c48fe6f1220b01b8e6455a69d89"}, &(0x7f0000000080)=0x38) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)={r2}, &(0x7f0000000400)=0xffffffffffffffef) 10:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$CDROM_DEBUG(r0, 0x5330, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0xffffffffffffffad) ioctl(r1, 0x6, 0x0) [ 266.782354][T17098] QAT: Invalid ioctl [ 266.841622][T17098] QAT: Invalid ioctl 10:37:05 executing program 2: ioctl$FLOPPY_FDDEFPRM(0xffffffffffffffff, 0x401c0243, &(0x7f0000000240)={0x3ff, 0x800, 0x400, 0x4, 0x7, 0x4, 0x8, 0x1e, 0x8, &(0x7f0000000140)='keyring+-^trusted.\\]nodev\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) write(r0, &(0x7f0000000400)="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", 0x1000) r1 = syz_open_dev$vcsu(&(0x7f0000000380)='/uE\x17\xd2h\x81M:#\x00', 0x2, 0x8000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x480800, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000300)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8001, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x8, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @bcast, @default, @bcast]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54ae8b49be8cae4b128b97e771c1af3d06", @ANYRES16=r4, @ANYBLOB="00022cbd7000ffdbdf2503000000a503050001040000240002000800040006000000ddfe02004e22000000000b000200000008000e004e2200001400020008000d000100000008000e004e230000"], 0x54}, 0x1, 0x0, 0x0, 0x48010}, 0x1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x140fbe39, 0x5, 0x9, 0x2bd, 0x2, 0x5, 0x40, 0x4, 0x429c34ffaf28c45b}) 10:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @aes128, 0x4, "0f369ee0337ee6cd"}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:05 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='cgroupvboxnet1vmnet0\\]vmnet1{\x00', &(0x7f0000000080)='\xa7/@\b\xa0\xab\x92\xbaZ\x82N!\xcb-', 0x0) 10:37:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x0fdev/ncT\xc2\x9c\x00', 0x31000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x164, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x692b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5863e862}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8c3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff3be}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0xfffffffffffffcf1, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x158e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x56, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x64008001}, 0x1) 10:37:06 executing program 5: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xfa, 0x2, 0x6, "f7ff0f0017000000e720cdcb9da9f66c", "a732e7ec34811c82c397ddfe036224f3a2ba6595522af938485a52caa9d9697b213299f6ae392f0926dda76ff385cf65fb7d076cc0c4d6bc809b9daf42a384725ba386cf12c22fdf253e045a8165ad80600b8cdf20667fe7eef69be8efcc2c74e2831f84c4a25b162805693811d64774aa322aed7f7c2d07de873eb19e8dc9cdb34eef4c9e8d1806ed77dadae08afe603696f5a8527e4a7d420db99c2f8827d6c47fd314cd0e0c10413aeb7cbf7f051ff15db49819b7df2aabf6343825d40b55946854f8762c70365d25b90e36f75541a4ed82734a0d59be2dfe978c5a987d35ee6003fd16"}, 0xfa, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x400080) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x400) prctl$PR_GET_SECUREBITS(0x1b) syz_open_dev$ttys(0xc, 0x2, 0x0) 10:37:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x400, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20202000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)={0x494, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x96}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffc0}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c1ec048}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6516}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_BEARER={0x14c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffd46}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x55}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x3f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x40, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @rand_addr="0b58885803c81d1648f75c752bbed272", 0x100}}, {0x14, 0x2, @in={0x2, 0x4e21}}}}]}, @TIPC_NLA_LINK={0x174, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd9}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff80000000000000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe4d8}]}]}, 0x494}, 0x1, 0x0, 0x0, 0x40812}, 0x4000) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x4575297c3) shutdown(r0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00') 10:37:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x101, 0x410c00) r1 = syz_open_dev$sndhw(&(0x7f0000000040)='/dev/snd/hwC#D#\x00', 0xfffffcc3, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) ioctl(r0, 0x6, 0x0) 10:37:06 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='\xf8devll\x00', 0x119240, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e24, 0x0, @rand_addr="4ebfc27e37406f2182da6ceca405db52", 0xe17}}}, &(0x7f0000000400)=0x84) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3adf7c604d73d5d2", "832aa7a925fbea476ce972944d381ed9", "f20a33db", "e5f612a646807267"}, 0x28) ioctl$CDROMREADALL(r3, 0x5318, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendto$ax25(r1, &(0x7f0000000180)="01b6983160487f157f4ddbfec49f29421e9178757d612b27b371f65954b8b8dd58c91e56cbdb9c6371a822ebaec867922bd4950a944c6cd3b218f3e6b99c1601a41fcfdc115308a6739d76041aea81011421c8e1f9bb00ebfa3bada5087fc23d9256a5d84daac6fdcd623903ede1f08267445dc1cd6045af1c3a5efe20f6bab865f09b239c87cd6d701cc420719273f201ceae409fe59f", 0x97, 0x4000048, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@default, @null, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast]}, 0x48) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000440)={0x3, r1}) ioctl$CDROMREADALL(r7, 0x5318, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0185649, &(0x7f0000000140)={0x9b0000, 0x8, 0x7, [], &(0x7f0000000100)={0x9a0908, 0xfffffffc, [], @ptr=0x7fffffff}}) 10:37:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4, 0x80000001}]}, 0xc, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280900, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:37:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:06 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) ioctl$I2C_TENBIT(r0, 0x704, 0x2) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/121) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 10:37:06 executing program 2: r0 = shmget(0x3, 0x4000, 0x40, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10100, 0x0) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) ioctl(r0, 0x6, 0x0) 10:37:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x10007) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x50000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xffffffff, 0x0, 0x10001, 0x200}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f00000000c0)={r3, 0x1f}) 10:37:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/d\x06\x00/nvram\x00', 0x49081, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x30, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x291, 0x200}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3f, 0x460b82) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) [ 268.164513][T17220] IPVS: length: 4096 != 24 10:37:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) 10:37:06 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x65fb97f3c0e0b000) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x2, 0x4, 0x6}, 0x400}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) fstatfs(r2, &(0x7f0000000140)=""/154) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:06 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffff, 0x2000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) write$P9_RAUTH(r3, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x20, 0x3, 0x6}}, 0x14) r4 = socket$inet6(0xa, 0x800, 0x2) ppoll(&(0x7f0000000080)=[{r1, 0x2590e7c977f697c6}, {0xffffffffffffffff, 0x80}, {r0, 0x2400}, {r2, 0x400}, {r4, 0x8000}], 0x5, &(0x7f00000000c0), &(0x7f0000000100), 0x8) [ 268.354013][T17247] IPVS: length: 4096 != 24 10:37:06 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) 10:37:06 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$CDROM_GET_CAPABILITY(r0, 0x5331) 10:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:06 executing program 2: 10:37:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:07 executing program 4: r0 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000380)='\x00\xcf\xa55\xd9\x1d\xcf\x81\xd8\x00', 0x553080, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = dup3(0xffffffffffffffff, r0, 0xe8129047cca70971) sendmsg$xdp(r2, &(0x7f00000006c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x3e}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)="e6adb641da32f2493e93941914239233ae6b24ef645d8d256d09af262c14c221b3304f54210c5dc405f550d7cceeb91cc4463cfee9cea520f9624720906e17129108fd6c4fed578ae8905a33b189e24bb4716d8fa1eaa2a4946126ebdffb45ec6515e9b9f7582966c577cfcb5ab945998d799450eea5f2183c8e93c0f1ee1aea4b3e7dcbf740fe1a14ec6b81a9bce72192ceb2e1fa7402c3", 0x98}, {&(0x7f0000000480)="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", 0xfb}, {&(0x7f0000000580)="2d7245afe4c6a8e04d369acfb47f64c6bbc15926366e8b45189265d61a7f7d0644532a5dc222281b63a5aa24bc071d90f91f3c7cce0915b2d5c47cae1739d39d3cf0988a64be15062e61072f7838d92ee41d78729c8435533d348f0ff6f56d84e601678251f05fe9c85a49da073b3fd84d5cdeefe63fb0585341ed7d8243327048887601ad8c391dd2e46c923033c1849c19c1a5c76b5c849092e52d0517f8df0b39478d59760608951150b30148b7f45eeef9ce315b763aa59cecf76fc2b29bf7319064", 0xc4}], 0x3, 0x0, 0x0, 0x20044040}, 0x40000) ioctl(r1, 0x6, 0x0) r3 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='trustedselinux#\\eth0!-keyring\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r3, 0x9e, 0x5d}, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'michael_mic-generic\x00'}}, &(0x7f0000000180)="682e84743c76a6ecd8469b221d41c5ec5e294adedf92eda8797dc0c3b2774bd446cec468e9eaef6abb5ebd8164ef5cdc7936c72e081d672b1febb3ecdd956fde08730c02aefae0533a3c360ac58181c6482771c5ee3efd67b32c653c347504d5d1e36eca04253943b6bd75c9b815411094041d0d9fa7d436014272462da876c626d2f77d36fde0d4373c4e126b0f7a69cad6c5af0d2ac57e227180ba83a8", &(0x7f0000000240)="0de63d741cc805c9934a8e32c830323c5b9ae1df628e55db18b71450d92f61156d603d19acb63d3d1b2228fa048025a89e8325aa1885d92d3b0ac0beba67e8eeba0b610324035e36ec54152a57bd031861b2e7018507c9c69d57c55375") 10:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:07 executing program 5: socket$netlink(0x10, 0x3, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffe88, 0x40000001, 0x0, 0x800e006bb) 10:37:07 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 10:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:07 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000)=0x5, 0x4) 10:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) 10:37:07 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x722b0907a86b321) 10:37:07 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 10:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:07 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) 10:37:07 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 10:37:07 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r9, 0x5318, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) r12 = getgid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r14, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r14, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {0x1, 0xa}, [{0x2, 0x42265e2f90720da1, r2}, {0x2, 0x0, r4}, {0x2, 0xcdbe6d54f70315, r5}, {0x2, 0x3, r7}, {0x2, 0x1, r8}, {0x2, 0x0, r10}, {0x2, 0xfa70c337d6d30ed3, r11}], {0x4, 0x1}, [{0x8, 0x1, r12}, {0x8, 0x2, r13}, {0x8, 0xe21cc6f827cda87c, 0xee00}, {0x8, 0x2, r15}, {0x8, 0x0, r16}, {0x8, 0x1, r17}, {0x8, 0x4, r18}], {0x10, 0x2}}, 0x94, 0x1) 10:37:07 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x541b, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0x32a) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000600)={@loopback, @empty, r3}, 0xc) 10:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:07 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) recvmsg$can_j1939(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)=""/237, 0xed}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/23, 0x17}], 0x7}, 0x2) ioctl(r0, 0x6, 0x0) 10:37:07 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) 10:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$FLOPPY_FDGETDRVTYP(r1, 0x8010020f, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x40000000, 0x0, 0x0) shutdown(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001540)={0x0, @hci={0x1f, 0x0, 0x2}, @nl, @nl=@kern={0x10, 0x0, 0x0, 0x10008009}, 0x10dd, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x2, 0x8}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101400, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) setuid(r5) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000015c0)={{{@in=@multicast1, @in6=@rand_addr="5febd29c443a00b5e80d1329db008239", 0x4e22, 0x0, 0x4e21, 0x81, 0x2, 0x80, 0x0, 0x32, r3, r5}, {0x100000001, 0x4, 0x8, 0xc4, 0x2, 0x5, 0xaef, 0x8}, {0x0, 0x7ff, 0xee, 0xffffffff}, 0xffff, 0x6e6bb0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @rand_addr=0x10001}, 0x4d2, 0xff}, 0x2, @in, 0x3505, 0x0, 0x3, 0x3f, 0x3, 0x80000001, 0x9}}, 0xe8) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:07 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) 10:37:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff24, 0x1, 0x0, 0xffffffd1) shutdown(r2, 0x0) ioctl(r1, 0x46, 0x0) 10:37:08 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0xe40aff4ecd31ee22, 0x0, 0x0, 0x47020da8adbedb1b) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sr0\x00', 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$getown(r0, 0x9) 10:37:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) pipe2$9p(&(0x7f0000000100), 0x100000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x7, 0x4) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 10:37:08 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x40) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000000040)={{0x3, 0x3}, 'port0\x00', 0x44, 0xa0065, 0x5, 0x10000, 0xd96, 0x7fff, 0x79a, 0x0, 0x0, 0xd9f1}) ioctl(r0, 0x6, 0x0) 10:37:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff24, 0x1, 0x0, 0xffffffd1) shutdown(r2, 0x0) ioctl(r1, 0x46, 0x0) 10:37:08 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:08 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x8) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0xe4, 0x2) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:08 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0xce2b62e7b6451935, 0x0) 10:37:08 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:08 executing program 2: rt_sigaction(0x7, &(0x7f0000000280)={&(0x7f0000000200)="660f71f165c4c3797ce9f8c4c1a171e200661a2ec4e22dcf14800f3a0f580000afdecec4c1be11fec4e19562fa", {0x80000001}, 0x98000002, &(0x7f0000000240)="64d82c890f039670040000c4c33d42692b02f08213fec4c141f42767660ff2eff264033b2980d817f5d07500662e65d1fa"}, &(0x7f0000000340)={&(0x7f00000002c0)="2ed9fac78525a40000fd780000c4c1e4156900c4c2ad0991000000000f2dea0fa1c4c17853cf67660f683c6565f30f1ec4c4e199fbac3300000100", {}, 0x0, &(0x7f0000000300)="2eda290f1c460367f3a536f36564f2f37f6fc4c1bc545b66660f38067765c4c1fff05759c4e209921c950e000000c4e299022fc4e141e2c6"}, 0x8, &(0x7f0000000380)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x400001, 0x0) read(r2, &(0x7f0000000400)=""/192, 0xc0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xaf, "fdc0f8a7199e9704f9b7eef247627949f776516f133ab9228ff28cec4de0a84e526bafef852fa4d60eb1d30e6e5190cfd453b0d2c094cbed4204aafcec1035303f227e71e989cc08130e937e7f3e5f79ce0c1dd49ea116cbdce6442a2e3204e1f85e9b72d941f470eeb9a23ab01a56966d5c242caadf8554b8a1dbb48180eeaef81bcd97b09685db57042fad5977cf44d577b1ca66a849a184885801e6377e4c75ecf44ffe7fd64f7cbb0aa9a8101a"}, &(0x7f0000000100)=0xb7) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r3, 0x78, "741bf067fc04ebc0099fb9f4dfd65db00218b2d95acd06c446fe6086b3e9dad0059a5e189666c8cfc27407fda7f434971f14a06e4441f656c422db83987946f0be6705b70543496dbece7e71f1216949477fe9f894a3d3f8503e888302efc83ef79f1211875aa670ef85f803922e9a26dce4c4a575369689"}, &(0x7f00000001c0)=0x80) 10:37:08 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2, 0x8}, 0x8) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:08 executing program 3: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f0000000180)={r0, 0x6, &(0x7f0000000080)=[0xfff, 0x5, 0x4, 0xafc0, 0x692, 0x2e], &(0x7f00000000c0)=[0x7f], 0x4, 0x6, 0xfffffffb, &(0x7f0000000100)=[0x5, 0x401, 0x4b2, 0x7, 0x3, 0x4], &(0x7f0000000140)=[0x80, 0x2, 0x5, 0x6]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x26010, r1, 0xea2de000) 10:37:08 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d, 0x2040, 0x0, 0x9d22283504486dcc) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x203) 10:37:08 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ndctl0\x00', 0x8041, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) 10:37:08 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/Dev\x81nvrcm\x00', 0x200, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm-control\x00', 0x80801, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000001280)={0x2008, 0x9, 0x7fffffff, 0x81}) 10:37:08 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:08 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff38, 0x1d7bc7b520af3429, 0x0, 0x800e006a8) 10:37:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, '\x00', {}, 0x1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0x0]) fchownat(r2, &(0x7f0000000180)='./file0\x00', r4, r5, 0x100) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:08 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:08 executing program 5: r0 = shmget(0x2, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x5, 0xff, 0x82, 0xfffd, 0x3}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0xa0d7a6391c625866, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000100)={0x20, 0x2, 0x200, 0x0, 0xfffffffffffffff8}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x604800, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x3, 0x666b957756ee670a, 0x1}}) 10:37:08 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x1) fcntl$addseals(r0, 0x409, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x113f00, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x2, &(0x7f00000002c0)="12754467d29572c690fa51697149faef9eb8df7cfb94147c351d2a132ea77ff30e59183cfe6a4b52229816e6f57786d13ef266c21537d2a4bc794b648be1a27db3838c1a071261f3deba7e24aac246cbb85fd31c482f312d886d16095f6b6d62b50519f67e024131beca82d9ab698a3188e48f2e6693be10352d8a151abefdc96ab1776b115bb31f7939670f80910c06135703e9b129273ec7dad5b0fc4d738be8e14e955b571c83fb7f18fd9e0c20c6368b43f15b728797d3185a4a69676e", 0xbf) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) 10:37:08 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8, 0x400, 0xdb1a, 0x800, 0xc}) 10:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000000)={0x4, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x6, 0x9, 0x63a9, 0x3, 0x14, 0xf7, 0x3f, 0x0, 0x800, 0x45}) 10:37:09 executing program 0: flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x6568, 0x7fffffff}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 2: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) r0 = getpid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={0xffffffffffffffff, r1, 0x0, 0xb, &(0x7f0000001180)='/dev/nvram\x00'}, 0x30) clone3(&(0x7f0000001240)={0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x2b, 0x0, &(0x7f0000000140)=""/44, 0x2c, &(0x7f0000000180)=""/4096, &(0x7f0000001200)=[r0, r2], 0x2}, 0x50) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) bind$x25(r3, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0xfffffffffffffec9, r4, 0x10, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x1001}, 0x10800) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000040)={0x1, 0x1}) 10:37:09 executing program 0: flock(0xffffffffffffffff, 0x0) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x90000, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000080)={0x6, 0x9, [0x3, 0x8000, 0x6325, 0xfff, 0x1], 0x800}) 10:37:09 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = gettid() prctl$PR_SET_TSC(0x1a, 0x7) kcmp(r2, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) open_by_handle_at(r1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="43000000030000007f34700e2534001286552c96a9400d1478956ef2491789964771692734ba17bfc97a29b131a339392952f6902931ccfbb57da4407e8bb3d224b3477f0c832a"], 0x100000) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x4f, 0xcb, 0x5, 0x3, 0x0, 0x100, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x1}, 0x4080, 0x5, 0x9, 0x2, 0x42e, 0x3, 0x25a}, 0xffffffffffffffff, 0xc, r3, 0x12) ioctl(r1, 0x6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) ioctl$CDROMREADALL(r5, 0x5318, &(0x7f0000000280)) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x17, 0x10, "7c27a17de3a2715d8e0ad95c0104de8b7e410b63c7522c847f78c073a1762f090d08daccac8722c73adf97d382456ccea7230845cc8aca5c417011c9522f9890", "511a49abce24a789b4dedfa49ad4cc2d9e40ce7c0d434ebef1db24ee0b8f4106", [0x6, 0x2]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r4}) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) 10:37:09 executing program 0: flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:09 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x4, 0x1a, 0xfd, 0x20, 0x43}, 0x8}) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x141001, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{}, [@rose, @rose, @remote, @remote, @netrom, @netrom, @netrom, @netrom]}, &(0x7f00000000c0)=0x48) 10:37:09 executing program 2: ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/2, 0x2}, &(0x7f0000000080), 0x48}, 0x20) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/211, &(0x7f0000000200)=0xd3) shutdown(r0, 0x0) fcntl$addseals(r0, 0x409, 0x17) 10:37:09 executing program 0: flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x6d5ef2e1, @ipv4={[], [], @multicast1}, 0x2}}}, 0x84) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:37:09 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000080)={0x0, 0x6, 0x8, [], &(0x7f0000000040)=0x8}) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x41a440, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x100, 0x9, 0x4, 0x3, 0x8, 0x0, 0x97e4, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0x0, @empty, 0xd1}}}, 0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) [ 270.908453][T17524] IPVS: length: 211 != 24 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) pkey_alloc(0x0, 0x0) ioctl(r0, 0x6, 0x0) 10:37:09 executing program 0: flock(0xffffffffffffffff, 0x722103397cbb0f43) 10:37:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getstat={0xe0, 0x15, 0x1, 0x70bd27, 0x25dfdbfb, {{'drbg_pr_sha512\x00'}, [], [], 0x0, 0x471bd4414c757d14}, ["", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x28}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f0000000300)="3b91f303d1d5571d763f09b964577105a936ba2af0d38c5705e4519f5613913deae7fd7c0c231ee8dd171eb9afa845577d42bdcda2a128cff5544830d3fc4f42d4d42526d3c4b290d0fe978725c2248ab31486e29f5c8c17bd04f5e60d92cdc90cab210fe7810718127f92df7f01aa51f9522ac3e8808850e0c8c79df8a3b1d243400da9cbd6c48f6b17423af8ba7ed24089110164771c352df4a6f443af28736c4daa32ddae4d5f9da5221c26c8e72b4b1eec9e612a2944bd0519ce2019c665f10eb854fe5d822691c0c08bf593d38228e1e65e37c6b6f8ab0dd0", 0xdb}) ioctl$CDROMPLAYTRKIND(r0, 0x5304, &(0x7f0000000040)={0xff, 0x62, 0x0, 0x3}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:09 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020140, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40280, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000000040)={0xffffffff, 0x5, 0x5, 0x7ff, 0x3, 0x800}) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 270.985451][T17512] IPVS: length: 211 != 24 10:37:09 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x9803, 0x0) 10:37:09 executing program 0: flock(0xffffffffffffffff, 0x0) 10:37:09 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x389540, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000180)=0xfffffff8) 10:37:09 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x30) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 10:37:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r2 = syz_open_dev$sndhw(&(0x7f0000000040)='/dev/snd/hwC#D#\x00', 0x6, 0x514400) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e21, @empty}}) ioctl(r0, 0x6, 0x0) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 3: unshare(0x8020100) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 10:37:09 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff, 0x10080) 10:37:09 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x389540, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000180)=0xfffffff8) 10:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:09 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2d8, 0x0, 0x0, 0xfffffffffffffeac) 10:37:10 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x52444, 0x0) 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x3}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffffffffff3b, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, [], "1cc0e7bcfb0a2bd1601380bd25f1c9fc"}) 10:37:10 executing program 2: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ed60fb97a614f433e786bcd420f63e4b9bd4458ee0f0ba2b1229f1239f9f0fd0a05d2fbdea45591c59f338d16154d13c31df396e3cda228e4889ed383d0d54f88fc0da99c84e546588d3841cb430f1e7af0893cdd17383458074c3e42a2004ef16458ba149", 0x65}, {&(0x7f00000000c0)="f1ffbb87f6cd5120e7a8d77b0f5de6ca14ed453ed97c7a25be0219aa24ee8bad53f6c68946f49298faa7030b8071d0a2f0a019a6fa9a146fbdd51d9d", 0x3c}, {&(0x7f0000000100)="60de11ed43f8e1d36708b0f9689ed9d39a8e77c8929be545bc5b186c19e36e6f7bd845a541095c0307f4fa78b5faceb986c77a74e543dc6fa49c88389ef66724ae29a03ed2dbfac8c764b386aae8b50c034361c2aafb39ba34d2138570f296c761255d771cff27a12c9bb1e8a83234ae12067bc05ef786315d43a117bb57d4cc0ad5afaf2c8dfc6ec432f5ce6512ef8d658146d21313f6aba493bbc170658e434b8df4072efa9d82f93f5aa1c40323c4e4bb244a82fdb66e7886deff1937822c896367e54ca2", 0xc6}], 0x3, 0x0, 0x0, 0x80}, 0x8000) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x81, 0x0, 0x8, 0xfc, 0x81, 0x59, 0x1, 0x8, 0x1, 0x7, 0x9}, 0xb) 10:37:10 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='//ev/nvram\x00', &(0x7f00000000c0)='posix_acl_access\x00', &(0x7f0000000100)='//ev/nvram\x00', &(0x7f0000000140)='cpuset)\x00', &(0x7f0000000180)='//ev/nvram\x00', &(0x7f00000001c0)='//ev/nvram\x00', &(0x7f0000000200)='//ev/nvram\x00', &(0x7f0000000240)='selinux&ppp0\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='//ev/nvram\x00'], 0x1000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f00000003c0)=0x20008) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000340)) 10:37:10 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='Zd\xd4\t\x00\x00\x00=\xfbYs\x00', 0x101000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x389540, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000180)=0xfffffff8) 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) fsync(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getrlimit(0xc, &(0x7f00000000c0)) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS(r2, 0x806c4120, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) tee(r3, r4, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) tee(r1, r0, 0xfffffffe, 0x3) 10:37:10 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/d\x00\x00\x00\x00\x00\x00\x7f\xff\x00', 0x8001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000040)=0x3, 0x4) r3 = msgget(0x1, 0x84) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = getegid() sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8bcc4123eb8969f9cd57e406f4b96d97027e8b5f45432bf2e77989c085872d8a328d9dd9b688e192234313c7198d04f42ce129409391662adc902844e25c6ecae8a73dcbffd48503ec356cbd0072f9916a9eac04dde8905b3a51dd0f74a51001bcb0069819b2170af68001f3fff216b93c7731bc1f7765e51c2b1f82d43fe26e2887a0b485dad691d98039082a9707", 0x8f, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) r7 = getegid() r8 = gettid() kcmp(r8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000200)={0x3, @bcast, r10}) r11 = gettid() kcmp(r11, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000080)={{0x0, r5, r6, 0x0, r7, 0x1, 0x6be}, 0x9, 0x1, 0x8, 0x7fff, 0x5, 0x8, r8, r11}) fcntl$setpipe(r1, 0x407, 0x6) syncfs(r4) 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x389540, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000180)=0xfffffff8) 10:37:10 executing program 4: r0 = gettid() kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x6, r0, 0x3f, 0x10000c) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000180)="17cbf421b06d40f1959210e15d1208ece4e6b139e846d1c7ca5b3b34718c66094981b6412607c8616e4fec10e6ed52b9aacff946eb87fd62c9562461e5e5a03e", 0x40}, {&(0x7f00000001c0)="da224ae29cc99080549bb38ae2eef95bfe9cbbcb0740beb6b6b463d1b32d68514b4baf4bed6655c1d976", 0x2a}, {&(0x7f0000000200)="77c6b93ecf9c821491df20787310027adb73db54b04736a6acd2a2cc5ef245acf1858ebc1cf969a35c050f50b5", 0x2d}, {&(0x7f0000000240)="f15b9909d4f2574587909ce3d83bc7f56ec2f4e87c31e6a86a7ce1ced16597022f53e098240ccc55194dca73a2d70ff8da5d8f8ff8404d", 0x37}, {&(0x7f0000000280)="a30f117e68a1bbcc2b51fae6ed29ea5cc66fa43747f8dd0436f34b30f34c7cafb0e534eca505d5fcb3107b2226464e45b404e18dfdcae49cc76f9c8e80eedf52a833e3a2208d449f6e16eb8f94c0713ee4813df5175f05f974ebafdc07d1679acd755b4238951ad5a1375fd1003bee903c9cd77c5b88aee449efb8e09a9893", 0x7f}], 0x5, &(0x7f00000003c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r2, r2]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r1, 0xffffffffffffffff, r4]}}, @cred={{0x18, 0x1, 0x2, {r5, r7, r8}}}], 0x54, 0xc040}], 0x1, 0x20008000) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80000000, 0x40) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r9, 0x5318, 0x0) ioctl$FLOPPY_FDSETMAXERRS(r9, 0x4014024c, &(0x7f0000000040)={0x9f, 0x7fff, 0x100006, 0x200000, 0xdb13}) pipe(&(0x7f00000000c0)) ioctl(r1, 0x6, 0x0) 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x389540, 0x0) 10:37:10 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffeffff, 0x141401) rt_sigreturn() 10:37:10 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x114020}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x4ac, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b77}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67d5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc022}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8781}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe518}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa472}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x398}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfb8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd668}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x4002}, 0x80) 10:37:10 executing program 2: 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) 10:37:10 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x189700, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @multicast1}, 0x1b9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80, 0xfffffffffffffffa, 0x6}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:37:10 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r1, 0x40049409, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/d*\xf7mGri/rendeRD\xe328\x00', 0x202000, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x4c400, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0xffff, 0x40000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8, 0x2}, {0x2, 0x7ff}]}, 0x14, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) ioctl$KIOCSOUND(r6, 0x4b2f, 0x3f) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r7, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x9, &(0x7f0000000100)=[r2, r3, 0xffffffffffffffff, r4, r5, r7]}, 0x6) 10:37:10 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200600, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) ioctl(r0, 0x3, 0x0) 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) 10:37:10 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='//ev/nvram\x00', 0x20000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10a02, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f0000000000)=0x2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x244003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000240)=[r4, 0xffffffffffffffff], 0x2) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f00000000c0)=0x18, 0x2) 10:37:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) recvfrom$inet(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 10:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 10:37:10 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='z\x99\xac\x90\xf2\\\x01\x00am\x04', 0x20000, 0x0) 10:37:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/jull\x00', 0x321000, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) pipe(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = getuid() stat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000002bc0)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="0bb66176ffdec6b7f63eb93d868ffde535b23cea72139c882ad00d4e37862c7f3a46b500342402884c7fd8db68898e5affa03d9284d5ad5be1de10572928159d5bdfe3aae53c2230bf1afc5d8b39ff80c6ef743f89b54d1cd6a688a239e640fc1c6f8a8663bc3ad3c864891528a577ed2dfc625608b7a8", 0x77}, {&(0x7f0000000240)="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", 0xfd}, {&(0x7f0000000340)="8ebc99e0e3838dfbe186072429b5cfa4937541613efb5b18d4e57ae3b502485ab8d642eca836b8bf5524c238bc322bdd81d5449cd3b8da09bd1ad361cd3ad2dfa230b5cf4c4696a17ec2e756b6da02a225330a38190db388454701eca3fde934c9c355c70d63454636db6989652fb3a7edaf49d3b7c4908a84b7aba813b325ab07a57bc5eea337258d909b69f935506545802ceff8", 0x95}, {&(0x7f0000000400)="09e112b50ee30581176e795f0010fc6a48ce914deb63c2f817d341b024fb4deb44652674c3f9d003468d2d31de1554afe01a511874494fd261e2c82caab9e46262fdf0eff5b9d9c4c78d418cc424a8a0d7eafe461ca261aeba466550418f042240214ca00306f000c16e84efba2f04448a46e02872eaa9a271f746283ae324ca8e655bb47f0b94dffcbc9d57fe9adb3ec2b9229c14741d45b74410416c6f252dfededa105493d9b380babb8599ef28658f20d60d34959e5cf4cad62cbd7942f8f7877a900086d8d24ca2e2ea", 0xcc}, {&(0x7f0000000500)="ff4f458dd116734d98802d99442fd8c5ebd988a7ce18f0514ec4c1af094fef2a7ffad4d745ce8dd4286154413b886462b5bee2df1a2f45757e2578a544834362d97977a508ccdf620595c7299e8bbc2d7b66cbfb5e3d515c8d80d1519eafb69921f6d747e995b01d556e4609dd937924034c62f3e8d68e4f59e66c375914a37f32287ab2bdd7dee850c3a12aff90168d8648a8dc9aa0800a21fe7b354c2150b2f7a1c940155115f9922527d769559580cd6cce020f86dc5d6b9460d7199ac775", 0xc0}], 0x5, &(0x7f0000002b80)=[@rights={{0x14, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r3, r4, r5}}}], 0x3c, 0x4}, 0x400) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c000000d20057cdebaa71a59b1d5030071933d7d528f49b402bfadc5e294569d41247f66f9579ec7a52af5e59ede3e1c64f919472304dd58a64fe7f50d5c383cd0ecefb81995e8d71a2c1d6d075efb89719e44c3e649e2037f59931a9e8525e6cc870e32ca463b85b5678f8f0e500e9a05181ca963e83caa3230609d4e83d915b6accbda9b13332644ef97b09678a1bf2b444d1b57979cfb59131109687c7dfbc2a529c8da33e49a918fbaaa3e166c83b0c531ad9c072f5a2f0bc054608ddf5e1ac151560d55bb24fd89603fe37b1a7110c7e2bc9239293"], 0xd8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:11 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) fallocate(r0, 0x62, 0x1000, 0x6) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x3, 0x4}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0xffffffffffffff7f}, 0x28, 0x4) 10:37:11 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x30102, 0x0) 10:37:11 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:11 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001200)='/dev/hpet\x00', 0x40000, 0x0) sendto$llc(r0, &(0x7f0000001240)="2d2111b212b5be7b4c76cf2d64c125c284e7ff3d3fff69eef8809be96449201b878920964f7e95ccd58427463af564fa6f9c54e03ca08e25f1d6cbbe39d52e57042159655102c0d22582cda35cba90aef4faf3cf06a7175508a95054635b4281b70d6dff7b12aea263703262693d9771d3bb4af6bc9ffbb2b9bdd588e4403ebff5142557c8961a882caa394534951a6b218f3baaaca167783ddee05b3032b7be73b61588e25d09c8a87d66baf4e743821b30128ff63190179d7f1a1bf702d5d101c87ef3a7f327cb144a15f7e474c08de26c0054fe82101ea2ec08151f94129e045bf95076452dd388a03a7c48b6c02a396d1b1239b8fd", 0xf7, 0x40901, &(0x7f0000001340)={0x1a, 0x285, 0x1, 0x72, 0x81, 0x1}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x3b, 0x20000060, 0x0, 0xffffffffffffffcf) 10:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:11 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xc0800) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r2 = openat$nmem0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nmem0\x00', 0x0, 0x0) accept4$alg(r2, 0x0, 0x0, 0x180000) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r3, 0x6, 0x0) 10:37:11 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/m\x00\xd9\x9d\x00\t\x00', 0x884dbbbd72adcb84, 0x0) 10:37:11 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fvr@m\x00', 0x88500, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/devEvga_arbiter\x00', 0x200000, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x12004, 0x0) connect$netlink(r2, &(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000100)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x81, &(0x7f0000000040)=0x2) 10:37:11 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xd) 10:37:11 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:11 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x0, 0x0) 10:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:11 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2000, 0x0) 10:37:11 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:11 executing program 4: ioctl(0xffffffffffffffff, 0x6, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'os2.', '*+\x00'}, &(0x7f0000000040)=""/142, 0x8e) 10:37:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000000)={0x100, [[0x2, 0x2, 0x5, 0xe67, 0xb01, 0x8, 0x1, 0x1], [0x80000000, 0x0, 0x7fffffff, 0x4, 0xfffffffa, 0x87c, 0x7ff, 0x3], [0x3, 0x1ff, 0x878, 0x897b, 0x3, 0x1, 0x9, 0x1]], [], [{0x400, 0x80000000, 0x7fffffff}, {0x7, 0x2, 0x2}, {0x93, 0xfffffffd, 0x401}, {0x1ff, 0xa6}, {0x81, 0x80e8, 0x9f25}, {0x7f, 0x1ff, 0x220}, {0x0, 0x5}, {0x3, 0x84, 0x1}, {0x9, 0x5, 0x200}, {0x5, 0x6c5, 0x6}, {0xffffffff, 0x8, 0x4}, {0x1, 0xffffffff, 0xfff}], [], 0x7fff}) 10:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x408000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:11 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:11 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa0000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x2, {0x7ff, 0x9, "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", 0x3f, 0x81, 0x3, 0x81, 0xff, 0x1, 0x3f}, r2}}, 0x128) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = gettid() kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/dev_snmp6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000180)=0xfffffffffffffd47) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r5}, 0x10) 10:37:12 executing program 3: r0 = gettid() kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/sockcreate\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) r3 = dup(r2) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10808008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="48938b00", @ANYRES16=r4, @ANYBLOB="210227bd7000fddbdf250200000008000600c100000008000300040000000800050001000000080005000000000014000400feffffff000400000600000008000000"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4042014) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x52a8, 0x4b, 0x7ff, 0x8001, 0x81, 0x4a96}) 10:37:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = semget$private(0x0, 0x0, 0x40) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/107) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, 0x8) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x40, 0x9, 0x9, 0x100}, {0xfff, 0x4, 0xff, 0x7}, {0x2, 0x1f, 0x86}, {0x40, 0x5, 0x1f, 0x41}, {0x3, 0x9a, 0xd0, 0x101}, {0x25a, 0x8, 0x6, 0x5}, {0xfb79, 0xaa, 0xdf, 0x80}, {0x20, 0x12, 0x7f, 0x8dc}]}, 0x8) r2 = msgget$private(0x0, 0x40) msgsnd(r2, &(0x7f0000000080)={0x2, "94214262524482fe015403771fb7ec8d9369f68e22f9f0c9f3d7e6e01da26e9638929bdad9bac58a5c6f3a8947d5f88c324d5bfc5af3cf51633539a3743cbd2a592626bd858a27406b7d78b782fc3369c8faf3c858f03978148a69b0391a9ccd8000cf02670db8612f9419499a1972d3596b331101bda758b85e14107f416594403f601aae09700e54644d5585dc805f694e8496c1999e35fbdc3477d1effa921eb13125326a55aced1558df73ba2bef7815c349055f805e7ea946b31cfdbd3fc5d78ed55642cf20b823ffca102f4e33ad4c1341116e1f7b41"}, 0xdd, 0x800) ioctl(r0, 0x6, 0x0) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='\x00\b\x00\x00\x00\x00\x00\x00\x00?\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x2}) 10:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000480)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40040, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x8400, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0xa7) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x800, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$KDSETMODE(r8, 0x4b3a, 0xffff) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000b00)={0x4e1, &(0x7f0000000b40)}) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) 10:37:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x6ceaeaaa6) 10:37:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x6, 0x20000) 10:37:12 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x445, 0x4) 10:37:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x31d3) ioctl(r0, 0x6, 0x0) 10:37:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x5eb3a4c25a0c05c, 0x0) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0x7}}, 0x6, 0xfff9, 0x0, 0x200, 0x50}, &(0x7f00000001c0)=0x98) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x206000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x50) 10:37:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000001580)=0xe8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x100, @time={r3, r4+10000000}, 0xff, {0x3, 0x40}, 0x8, 0x2, 0x2e}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000015c0)={r2, 0x5, 0xb, 0x2, 0x5, 0x8, 0x1}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x1, 0x4) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x3, 0x0) 10:37:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 10:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = accept4$nfc_llcp(r2, &(0x7f0000000000), &(0x7f0000000080)=0x58, 0xad16bce6bbb34299) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f00000000c0)=0x7, 0x4) shutdown(r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) 10:37:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote={[], 0x1}, 0x6, 'ip6gretap0\x00'}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgourol\x00\x00\x00\x00\x00\x00\x00\x00\xe2l\xeb~\xa1:\xb3\x00', 0x2, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xa99, 0x5, 0xbbe5, 0x200, 0x8, 0x13, 0x2, 0x82, 0x5, 0x69}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x3, 0x2, 0x80000001, 0x3, 0xd7dc}) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='//\x00\x00/nvram\x00', 0x480, 0x0) 10:37:12 executing program 4: ioctl(0xffffffffffffffff, 0x6, 0x0) 10:37:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0x1}, 0x18) 10:37:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x70b1c0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1ff, 0x200) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) ioctl$CDROMREADALL(r2, 0x5318, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x0, 0x8, 0x1ff}}, 0x28) ioctl(r0, 0x6, 0x0) 10:37:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x40, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000240)={r3, 0x7fff}) r4 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, r4) 10:37:12 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x21, 0x2}, 0xffffffffffffffa5) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 10:37:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='\x1adev/nt,l\x00', 0x2c8000, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x8000000000000025, 0x7, {0x8}}, 0x18) 10:37:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) 10:37:12 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x46, "f8e7fcc48263e086db5f308672c42e0e518542eb15de3c828fb02ee2df38f192952ee09cc187386cf97eb8c0e9c501b14426d2a381cd5d281be8b32bb638c5b3f9e62693d9a5"}, &(0x7f0000000080)=0x6a) 10:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:37:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x40, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000240)={r3, 0x7fff}) r4 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, r4) 10:37:13 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0xfc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x200, 0x8207, 0x7fffffff, 0x6, r1}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x88c01, 0x0) 10:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x40, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000240)={r3, 0x7fff}) r4 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, r4) 10:37:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80800) ioctl(r0, 0x6, 0x0) 10:37:13 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) sendto$rxrpc(r0, &(0x7f0000000000)="c8d78b7f7aa01485972a1b29dce840b09316", 0x12, 0x41, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 10:37:13 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'irlan0\x00', {'veth1\x00'}, 0x100}) 10:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2c6002, 0x0) 10:37:13 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc25c4111, &(0x7f0000000040)={0x2f51, [[0x0, 0x6, 0xff, 0x6, 0x9, 0x2, 0x9, 0x40], [0xffff0001, 0x8, 0x9, 0x8000, 0x1, 0x100, 0x6, 0x7], [0x0, 0xc4, 0xffffffff, 0x1, 0x1, 0xe82d, 0x8, 0x6]], [], [{0xffffff5c, 0xfff, 0x4}, {0x9, 0x4, 0x3}, {0x1, 0xb91, 0x7}, {0x400, 0x1000, 0x400}, {0x2, 0x200, 0x3ff}, {0x1, 0x3, 0x3}, {0xc04e, 0x8000, 0x10000000}, {0x0, 0x4, 0x8}, {0x2, 0x0, 0x3}, {0x6, 0x169, 0x3}, {0x3a2b, 0x7, 0xa25e}, {0x8, 0x80, 0x1}], [], 0x3}) 10:37:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl(r0, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x511041, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x48e}, @IPVS_CMD_ATTR_DEST={0x7c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 10:37:13 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'irlan0\x00', {'veth1\x00'}, 0x100}) 10:37:13 executing program 2: chmod(&(0x7f0000000000)='./file0\x00', 0x41) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4aa800, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x2000, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000580)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/63, 0x3f}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/1, 0x1}], 0x3, &(0x7f0000000540)=""/1, 0x1}, 0xb2b3126eb710c6b0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000005c0)=0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$PTP_PEROUT_REQUEST(r3, 0x40383d03, &(0x7f0000000600)={{0x10000, 0x3ff}, {0x9, 0xffff}, 0x9}) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f00000002c0)={0xa461, 0x82, 0x1f, 0x1f, &(0x7f0000000080)=""/31, 0xc7, &(0x7f00000000c0)=""/199, 0xfa, &(0x7f00000001c0)=""/250}) 10:37:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x40, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000240)={r3, 0x7fff}) r4 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, r4) 10:37:13 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'irlan0\x00', {'veth1\x00'}, 0x100}) 10:37:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xb1, "fafc85cda6230358de56479738c26babe0412534ffaa19ff98827bcc1344783ef5818fdb82b051b889ba07551fd59c03c50e44ec8c5dac9d31eaf2d05adabc04587f991dabe1d1adfcf76b8fdac3ce48555e1d371c27f7e66208cc36b892cddd6c1679882a40593f045cbdb00d612aeed6586b5e30014eb73451bbe89da3378bb2277f59e4a0ad5356abb1e257585c3d4b232d009ae42e089b6d18d15f93a32f81372abda36e504621feaaa3e662f0a677"}, &(0x7f0000000140)=0xb9) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x12a, 0x6, 0x4}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 10:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x40, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000240)={r3, 0x7fff}) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) 10:37:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x1a, 0x1f, 0xb06, 0x72a, 0x9}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = gettid() kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sched_getattr(r1, &(0x7f0000000080)={0x30}, 0x30, 0x0) 10:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x2, 0x0, 0x10000, 0x67a}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000080)={0x8001, r2, 0x2, 0x200}) ioctl(r0, 0x6, 0x0) 10:37:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x40, 0x0, 0x2, 0x6}) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:13 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'irlan0\x00', {'veth1\x00'}, 0x100}) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vbs\x00', 0x2001, 0x0) mmap$snddsp_control(&(0x7f0000fef000/0x11000)=nil, 0x1000, 0x0, 0x40010, r0, 0x81000000) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hpet\x00', 0x2, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 10:37:14 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) 10:37:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0xfffffeff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x812db0fb8372cd8e, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, 0xffffffffffffffff, 0x80) 10:37:14 executing program 2: modify_ldt$read(0x0, &(0x7f0000000040)=""/50, 0x32) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x3, 0x8, 0x1, "4e90cf9eb479c0a526ad5395c2660d87be1fd5f814acd6efc1ec4fd88d3f9706", 0x3436324d}) ioctl$FLOPPY_FDGETDRVPRM(0xffffffffffffffff, 0x80580211, &(0x7f0000000100)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000180)={0x8001009, 0xfffffffb}) 10:37:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x97df4f2d4aebcdab, 0x0) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = gettid() kcmp(r2, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$FLOPPY_FDFMTBEG(r4, 0x247) r5 = syz_open_procfs(r2, &(0x7f0000003a00)='task\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000003a40), &(0x7f0000003a80)=0x4) ioctl(r1, 0x6, 0x0) 10:37:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT(r1, 0xc06c4124, &(0x7f00000000c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, 0xfffffffffffffffe) 10:37:14 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000012c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f0000001140)={0x124, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xcb8}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x2}, 0x1) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x24) write$UHID_INPUT(r2, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) 10:37:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x800}, {0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}, 0x7ff}, r1, 0xff}}, 0x48) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x40) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8, 0x0) 10:37:14 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) [ 275.856695][T18093] QAT: Invalid ioctl 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 275.886716][T18100] QAT: Invalid ioctl 10:37:14 executing program 3: r0 = socket$isdn(0x22, 0x3, 0xe32bcfc4cd220492) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x0, 0x88, 0x8001, 0x4}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x89, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x44100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000440)={0x6, &(0x7f0000000140)=[{0x8, 0xc2, 0x4}, {0xd10b, 0x3f, 0x1f, 0x3}, {0x7, 0x7, 0x1f, 0xc4}, {0xffff, 0x7, 0x0, 0x1}, {0x5, 0xff, 0x9a}, {0x6, 0x20, 0x4, 0x8}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000009d8919934d70929e18e6908bff44b1813ad2fb3b57eddf0d394dce3264bb5b0398ba5900630d875e28629163f35a7e1093dd8b4162d7b56ed2c372dde5df1cca590c1358908dbb2c79f72fb4a63a62d9f7cfe6c487b23f606b0621a1d8681ae6ece81ccd043b6742fdf44862f9c5bddc10c181203ec086edefa5317766e8fda3043a6627c67731f25b056bfad742056a39ce88ac2cbeaccad3ffedf4d75e562357fa162ef57b7729b7279c61c35e4c8c7c92d080ba57f3d2dfbab99b143f5d98db79fbb7de42419413d56d88faf509dc1e4d76eff2a98c60f94bfb9a53e652cc11228b8db73c60511b21de74193d37", @ANYRES16=r3, @ANYBLOB="00042abd7000ffdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x884}, 0xa63706ab22a1e065) 10:37:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)=r0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) syz_open_dev$midi(&(0x7f0000000200)='\x1b\x00', 0x7, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003900)={0x0}, &(0x7f0000003940)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000003980)={@rand_addr=0x9, @local, r3}, 0xc) 10:37:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x7f, 0x1, 0x3, 0x6f, 0x9, 0x46, 0x81, 0xfd, 0x4, 0x2, 0x2}, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x101, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x3, 0x0, 0x7, 0x0, 0x40}, 0xf, 0xe54, 'id1\x00', 'timer1\x00', 0x0, 0x2, 0x4, 0x7, 0x4}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4, 0x1, 0x8, 0xfff}, {0xfffd, 0x48, 0xf8, 0x400}, {0x9, 0x3f, 0x1, 0x3ff}, {0x8001, 0x7, 0xdc, 0xfeb6d6f2}]}, 0x8) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) connect$caif(r2, &(0x7f0000000040)=@util={0x25, "556cce6c29abc000df780741f2b7f899"}, 0x18) getsockname(r1, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x3, 0x0, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "c4c776725ad9e56d"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x68b82cb005132277) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) 10:37:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x810100, 0x0) 10:37:14 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x88101, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x9, 0x80000000], 0x2, 0x6, 0x3, 0x5, 0xf72, 0x891, {0xa, 0x0, 0x4, 0x3, 0x1, 0x4, 0x7, 0x11fe, 0xff00, 0x3, 0x3, 0x3043, 0x7fff, 0x4f25a1e3, "4132aefb7db6610c671b2c67da9f22ec89e3fbc7ac7f010d9f79101d1da26d97"}}) ioctl$CDROMSTART(0xffffffffffffffff, 0x5308) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000001300)=0x67, 0x4) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x0, 0x6feb}, {0x20, 0x1dfc}], r2}, 0x18, 0xfd383e354063b378) 10:37:14 executing program 5: r0 = syz_open_dev$media(0x0, 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x800, 0x6, 0x1, 0x0, 0x10001, 0x7ff, 0xffff, 0xffff, 0x5, 0x95, 0xfffff194, 0x1f, 0x8ce, 0x40, 0x4, 0x10}}) 10:37:14 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10140c00}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="209c4b321f000000308638bd7000fcfbdf250100000708992ca356b79fcf87949d5b9b2b6e19af6ac20647f6970038000fc8685f9699f99f6821e743e79dc7f132b76bd4dea531cddf800f8619996418d78671f1c65de3803059e20a582075a355221fb7d41e1e48aebabfa1ef3b3aa7cf59e4d9f2ef1cffc48dbabcddc91fd47eb4f566279d85c8ba1d28d5a33debaeee2c38434be8780a6098629ba4f0a7b8eb94c0d2dcfff889860883fa2bce92f4e3e9e2020021b803ffec83adb8d7fc6e430a9d3b03e6d6fa534605d2ec775cd007a5f7c772d14919efc1affec6de134c64e61412f21645cf0eb0e7821f721e412ea58462ccf5708829ea20276a7c2459be824a5404ac40c5e14b06b6fc35466e7d115498d188bbb47a9136c3540007561bbd13ba5d8aefeb6d18c5c5f6614c0faeded5874e856007f1ed62809a9c514daacfc7e51ec1efe2bd69f07cfbd3c0f29d6a342967551152243518804af7126923d9114f648d5d4da400"/377, @ANYRES32=r0, @ANYBLOB="1c017200962852038d11f28ff181c40583393dbbf691c33a6b4827ed5bd915ef9f52c53d232f4a3fb013175e57727eee35e1bfa860fe71ca2250471b1334ecd206454c4b202419a984668c893cf828ad363d2e2e08d9dcf1c8a49f1dca7589545d4df83880425e852a6a6263f7fcd597d1edb1d0c03d6c5ebcd472b9e4c2066c22cd30974b8d68cec9a7488537c3e75fe0acf870e5e7ade0485cb6c72f631fe536be89789ca1641fa2b6f30d416fcb53734c52a5c920e0ba0ba886b9ff0f1cece087e53c03f629be45546cef7e897e747bd4113b8cf88d6e40c67fc81b1f6ee61e60b3bb1c008b00e44819f094c0003887b449bc5e366297300fe529843396234187c18a79699cd6ba326ebb8f84fcc4d9a3fcc2788b6cfe7be99d94"], 0x138}, 0x1, 0x0, 0x0, 0x4000030}, 0x81) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 5: r0 = syz_open_dev$media(0x0, 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000040)=0x1, 0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000000)={0x0, 0x6}) ioctl(r1, 0x6, 0x0) 10:37:14 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x04\x00', 0x4c0001, 0x0) 10:37:14 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) keyctl$clear(0x7, r0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:14 executing program 5: r0 = syz_open_dev$media(0x0, 0x20, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:14 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x2001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x40, 0x145022) ioctl$MON_IOCX_GETX(r2, 0x400c920a, &(0x7f00000002c0)={&(0x7f0000000180), &(0x7f00000001c0)=""/3, 0x3}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) nanosleep(&(0x7f0000000300), &(0x7f0000000340)) ioctl$CAPI_INSTALLED(r3, 0x80024322) shutdown(r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @local}, &(0x7f0000000240)=0xc) recvfrom$packet(r0, &(0x7f00000000c0)=""/100, 0x64, 0x1, &(0x7f0000000280)={0x11, 0x9, r4, 0x1, 0x62, 0x6, @random="e0114fc7c3f9"}, 0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r5, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x6) 10:37:14 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x422000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/217) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:15 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x88101, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:15 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') truncate(&(0x7f0000000100)='./file0\x00', 0xea15) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000200)="a062810caa55b58f9d4844b32f7ab3197ddf849f03b1c102eb233fd691e9d76c461049dac85235842df322a3e3de9d96c5ca219cebc0ddbf6fc5e0f8c0381fdd507f9a3533ee60ebb17a6bdf7b4e8f428eee2e0ee8dac6db0c0eb15e53cef77fb9f1e60a0cf56ba7c764dcad9a8c3ee67ec1032765dbe863d0a35611641534869bee190da70731ccaed67a8f33047121e1c82296efc022ed4958b0f542a2bd136158537689cfc890a8d218ae852012e4ffbb50cd934e2ef6") sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r0, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20048880) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1d4300, 0x0) 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x88101, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:15 executing program 2: 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 10:37:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x7ff, 0x3, 0x9, 0x5, 0x18, 0x9, 0x3, 0x0, 0x3, 0xff}) ioctl$CDROMREADALL(r2, 0x5318, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x7, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0x4) 10:37:15 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0xc00, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 10:37:15 executing program 5: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x88101, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='Rlo\x00', r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$CDROM_SELECT_DISK(r2, 0x5322, 0x7) ioctl(r1, 0x6, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getgroups(0x7, &(0x7f0000000100)=[0x0, 0xee00, 0xee00, 0xee01, 0xee01, 0xee01, 0xee00]) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x5, {{0x3, 0x3, 0xfff, 0x80000000, 0x1, 0xb5, {0x2, 0x9, 0x10000, 0x4, 0x6, 0x3, 0x9, 0x9d, 0x1, 0x31, 0x81, r5, r6, 0xfffffff8, 0x5234}}, {0x0, 0x1a}}}, 0xa0) 10:37:15 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x194, r2, 0xe02, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @mcast2, 0xa8c4}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fff, @remote, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22f0}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x401) ioctl$CDROMREADALL(r3, 0x5318, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f00000000c0)=@netrom={'nr', 0x0}, 0x10) bind$ax25(r1, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000480)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/devZUvram\x00', 0x8000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x222040, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="94016d28", @ANYRES16=r5, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x880}, 0x40000) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0x0, 0xa1}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r6, 0x5318, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r6, 0x62336e2c1ee9946e}, 0x8) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0x2, 0x4) 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:37:15 executing program 5: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) 10:37:15 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl(r1, 0x21, 0x0) 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:37:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 5: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) 10:37:15 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2000) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000080)={0x5, 0xffff0000, 0xa8d2, 0x3, 0x6, 0x1f, 0x7fffffff}) 10:37:15 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz1\x00') 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:37:15 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@hyper}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:15 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101100, 0x80) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'ifb0\x00'}}, 0x1e) 10:37:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl(r0, 0x407eb4, 0x0) 10:37:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x02\x00\x00`\x80', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:37:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "a3c23b2883a7aee5e20692c5cea98c5e0481fde20bc6aa7688cd4c1ca8d92750f09f124c4ea5a4520d28351e13e1f20c8490066ae493af3c9497225e777ee645ae2b5cea0e2c832871b77cf7c569d40d75a96b626348e4e3daa0af8c92aea98623057fc273b574d3c40c2bf64d505602ccf46887afc529fd04f0a0e708ef4b4efca09be4e6c6c97d980b15a3842517e7b72fc247e15cd0f16eec49e81a458001daee0101c1cb70a09fd7a67da8d973c08e89f1f3bb88b4be854604316d97609434ff7e614be928ac468c84687b76738deabcdeba52f6fc7f6007e00b6ce4b6c115818cd0c795f39e310dab616b31f147e2e04fb416277173f3823da878648cea62e9fb83a0390aa47d28a9c2a2ea94b56b7ffe648f6e2ee089c5085c5122aec75e97220015812f786bb7316768b2f542eb9c302c6b0a75ffc0dc24160a62bdecd4e5e7559259a25d63eeb1ce235a26033c4b48e7d951e5bb6c3fd56224705954bb353f1b7c327650515913a388a5c2ccb0d155746bdef9c0a8655018cddc90c33df2b18a6cf0e30d1d5c551a198c8d7290dae68189db4ccbd285e4b37c9772787898843296f8548c64fe2892c1428833ef886949981beef7737d428906327fab89fb276a0812791cf64e6524c28278e46b671f46bc60df1c340c84b2251c65284a4e6344686a0672f672b1dbc0d33eaec435fd5f4dd64dd597c978ac0c9a4daddfab6e3fb3e1a92df4709378df9dabd542508f006cd8090b0d20486dbac913b4d6b9e9f1e5389c4889c67d332458dd30fd2c5e9f7d8f6e44f823d49c7edd55f31f8eeb95096abce334735b00bdbc171aa633e8174e0110b8af89c77c627593cac57773cb8e8837c7c1fe04a30cb1ce5dd5b9174ae226a8ff1d9d75bc7cb0f5b36cc21ea31a103007e9dd8464f9c0e81553435d961e1b2d77a440bacd9800d13b9decc5f4ae0d03be834f7caa1d50a5e821e4fae87b7adc2f2d138aba406ac8ab396e4addff0ceeb2039f748fda5d344c9ff283d73031107d0c96356e140ed07585064b050d86dd77284ab009d73c031c570c9544a1385b745f405bcb2141d5189dc536bf2bbe77edad3e462185805bdc36d19e2ac7679f2e74f8a2000f3f31dfd5c0b2dbe9948450989289c4e42d57fe71b4743ce7e2b7fc4f6ad2e917da19f3b289fc2635702e9f51a48540cd6f2438d46f4202bd7adeaf66711bd4644aa77903a2b6895158a68ee1584c6966f62afe4ac3dc023abd68c18cc95b56c5ba792df5f8ba2dcb129f13b74f05de6f72f2e14f9dee89ae8f10f0e30ef48ec7b6acbdfb3a99eff0c0789066560edd27bf040d87e6d39e4693c870fd58b1a11a76a4611d6100761af1cb2d8840b6135f0337787d8ee3b6bbf9cd971854b7426c6a20713e517defc7133e2ed962b14ffaa18161506b88d5e15952b0fc0cfd2da04ab57cb5dc3e2b3df5c5c07287d21c0ea975c4a0070fcedb19b5eb6aefc84d54052ce4d85e3ca73c4083967dda1d648288249c46f5076e3bc9b1b85d1d45aee04956a14cd5f9dca6ed54ae6e004692bc5589de28b0e94afc8246c669ca5092db1b1d04e343aef5e466a8d220f9eafa711020e9ca92a323625b64b4ae29c506337aab00b833b5c23bd605f28809fc7faea3eb7759549737bc3a5798378beb83bbc465116f3b33f7f46b7344633f0eb14bded153f1e352e7f00079271a2dd27152bb89c985fbb162267e5b896f02fcbd52e8d47a1a34abe39dc2f1e8cbfefd33c355b7a43b9b32fdc6eb00b6759cb8b102547f73b59be89b0bf58be36e94304a4fcbdd1f4d156036e2e518d5ff79b71b7d4532d761afc4baa61924f2d3fd411387d655ae33ebe40fdacaccb98bdf7fa2aa8851cbd65c366dd94dbe902db348317353fea9a392fa15f41940d9030d261cebe466adaee2199a150261b3eecacc67d4916e27a45e6f14087470f305b0ebd61236f754d6816d755d84951ccbc2fafa39a2f0f6aa7c6d8db8e6acfc4637eda9338b791db52c709ca4f3d3545c5af3145ac8979d00557acda8ead9a93cbcccb8f3e0fc3a81b23ef072d31bd9b67f1373fbf258d4f5a86ca43f978e5a80679739687dbad38d61fdec208f3fe753ca58c278cc16c972d46177f53dd6a838d0dc6ca6b63707412a24e18dd6dce4c46a2a8068af127aae4e8bd85b8485f13a7d72570953d9640521b3a7caaa55152eb01ad19122a650386126deac7147ac338a11a117bf4ed23d16a29f09a762e40d4221eb0dcafa901d534cfe80177c98f3de0243d3f4b44e152b67dc6f47c93de6003ac766a1601b8aed0d578fdac2d43bc1e6da1149560e2eb42d4a2ebe5fdbe3cdfd3fdc3e1bd0b21229aab6e11a12f6e8277c835e3f37ebb1eba856699f091a8be6cef3892dc5f2ae091789f8a14155a3ecb069e4a7bf4deaa07750eeb143738d4ea7d310e4df7d2fa823561aa63bd3a07984831cdb226698cbce00a44b3d84456dcbb4137d7206422439c22581c7f14f4a066563436f1e0a0c1eb14dd50d33235397300cc8a7437422194c001b4023d31b765e3902035e01367cd9d4aba01e0ceec413921d5e5fb784da252534c5172a6e6cba659dc185e444c3a19d5a12ab30bed5f7ce63896d7014698b0a5ed881c6f423408d3eaf2c05ee57f30cfbeb2c2328520fb0130263756249c2871cc8b69d1cb80c9978c1cb4ea7b471b4cd96d27cd46db066f889fa12c30815fb77eaba6270a7c82d0af12ce97f02f7747247c53f1a9bcf8107e2c9e6c7e0c19643a21741a8d2b25a37dba70c491e19ebac900b210ac141d70b4b1ebdffa8ecc0e2b6f35f6461ddcb64ba61eba506a7eb3771fecd9bb3277412859fd42584b5aca0917571efa1562d30339f77dfc82c957ade21e564a4cffd0043c599d7b4098bf612caffdc47782d464959816494ec67dad2bf37471768b60df8accba67513682f2c07b6465641cd65abc05da3a469640d878f70ece638d02f0f95e65c3a01784592e2879c648b2ed5a4b49251a24068ee2342ac465cd25308edfeb8de4adb79fe35689e7a31a6e8151824171d2df4189d4a79d06eaddbb3eab123f22d5325b8610121e41eeb2cff3836a09cb2ccb077df852ddb4e7d71c3be274578e7001a740d6526c882ed8f84cf1c0e31c236278bd42aa352080f731375c2c8b563d9f9dcc0e751f2fc1c0b98e639ff4c072d664b9bc584f09f40a0f99b17cd8a955be8c2fe2d59264a1e1167acfd378b7d7bee55b5bb1d5b40e32b84f322e2a98e69c0ced7cf810e95ce8876bc4e2e651027a2bacf6aa019a7af575c0dc47902a5bbaf92a2ae7338bccb3344d974917899a61a5ea6b3727481fb6abf3f6ceee49665caeb2bffd7d977524a7b3f4d1aa2050e87d78679b6361fcd7053d61819d6ab9da35ba812f75d22a596d55766ee3434b81f87191c4257638dc4c44775cfa8f2425228ddb474e83d291378746f9567b5cff180cb0c31dfb916b98f89a6a6b4053ed60e4f604c21ff8f0bb073eb2d34d0da0d155f39884e1b919ea3863392717b84bd44538ac7c00a14a9ebd54110706ad48dc6729364255fad820321e14cc2541c28de365528f498686eaaebc7004d8d8dcf5a0ac46c73c11a9f184975e3fe6c3f1231f8ccfcc62df23d63609b2f2bc7a7546d5ee3f18ccfd7a594c1db0b2d0efce88570c2c9047a857bbc176eaf1e094da6e603a17b0eece43f45c97949b7fc4f52baf01b256116d8289bf3dfe3cdadc3fb45ca4de43b7e464f4abf04e6f2560e9a7de95079927d97fbb79d2f9a7e6a97047d2d67493e758a5ba3ce033194aa47204eb320d389aea55a2a6f08d2734d5ba660af6c2561cf76f943880a56f2a2b7483613ae93ce4444448f343d38f85745a6c532910c937ed2e2139d71a30b7eac530b4bc7d80380c17ab3bcaa4bb09e6f9c5a8ecd5b366de5c7939df8333ec4908deec7937782118cacbb39c17dfe8f0494086363317772092b2cd23040e74da701dcbf308cef61519e6f3558a7a53593cae75b9c1e04d5a106b32528509205c0831554afd5eda8da6f8ccdc127135a7548834bf5b369451a7e16d3e5f94479f10fa4145dc7c62cfd4beb420104c633eaa507760e776545415c1bbed58872366e91d2144c5b790907bd0c99ed6af71af9c969e78a692042d5f4087b163240391a2aa72ca1a00609a8ce35185f7bcb3bc4a6c6012595548418659a975eed69d81847d26087469cb419f23891a2ac5b00298eceb0c9e5b39cb4981aa84e14e395faa14ed729ef2e3814a839798ca6d7c39d336c288d1e3c904585c1298c533df2f1987a0f03b5995f815e3b023260e90eb51059fbf9733098cb1c3661e076833c6613e369af8531067dba9e17006511c15bbd6016477fa780fff524a2c8c9222af2d71e72235c29197e8ddbf53699bb679287f6a8b8d5359a2bde916d19847c2f83537ed874e94bd1b3c569ded33286d2494b1a6981d188e0cb16946126007105451c9dd472d4a55882a4bcb6ed0150198bdbf0b506d82b51af9b7fe8a41a78f4027e3a2cb18fe4a6bd910b762b353b8de0012e49a7af8cea48ee98ae6116771a8d7f96e22787ab2cadb3587a7b2c9a2dd35d112044c2c4e30364b23d7795026a9aa7781e295c634a976c354a42cc7f7b9a78cfb6216864b994b8763cab20501fe4ece78dfb16cce2eb70f5c9fcffa099995148e63565840f58c4e645582402a056ec23088fc8b774dd5a517499d8cdc9e22b457475430403e890570fbb0ce3bd15660828ef4a0069fab3b1cfed786792c74d66ebcd5aca0fe0122ad328745d4bf5814f8a1f3be6c247e61853eb171480c48cb7e20aeb5b55fce0979a1fbb802ed3260a4af57033da7e3b4ced08cc3504cf2d783af277aa465e36c9e5077f06119da02f9f8bf38105c03c684010b775ed3c86c92fdf1ad4fe24d464f17070ae2c9d84168b106ddb8a3534319ab3274962bf95f5a5598ccced89c8712e03ed6208bfa6725d7bbecccba010fd9fa86fb0fc33038f02884a9e393e9fe74c7d830599a642a4705727710c88c9d0d5b7765c15c6abed0d22509be547860753b665d7b9e06bb1cf2dd1199e02915589f2b4252b2f249ceded42646c0df8029f887d6ec86a31036f63a47b18ab210ae3b692d081f1828e96462bdb46eebcdd3e222b6b582a415d6aa066b94b6d1c155d331283125c4e7c48fd4fd4b1de7e47f8c96e547a93a7f567683bf1d80f9af898ff307ddbeb343d52ca9df133cfa3dd14b62bf628dced9f9c961c9029d3392b007ec2e799999448e875c18eace351a981c48ce7f940bb5f3e182bec87c48eb33823f642f877b7ee975d994ea7a0ca95579a242d8f7f5d696879fee54f92457f5f2f5406eee3af5c7835a60f7b661ff8a1ba2064b37a6d3041916cf05cca4a161281b910e59bd48b4c1fe411bafb217732ec2f91e9945d8d1595ce7c4899a001827f5192ab16f18bf692f1b41d02b4cfcd1ff41ebfd2a743c649518cfcd84243456c07f909403ae725d8c75e0fd1215eb50406b2b46ed90f89ad130ec7b6e386d93dc3c404aa722892cf2576121053626e8235b2d9ff7f560c11b4c4b20c2ff2e1d1973737a6d91b6baa6c3fda6966aab3a4e3ed9241f35c2c9dcb06ece78172cb8d1dbdbe7643d96cf6612b713bfd0d5374db0edc1ae81e68245b83d593fba49599d80dab85f89e69297480e8685c28d2f3a425161f8202e3089073cce2ecb79e23d029fdbcf8975cdf234543855c2b87de3565a48f134ee76cb7acd0b7cf5f0859300da139449c0f5b656b15312f3b8682", 0x1000}, 0x1006) 10:37:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='\t\x0fyv/&\x9d\xa6j\b\x00', 0x4000007f, 0x147441) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x40) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f00000003c0)={0x0, &(0x7f0000000380)=[&(0x7f0000000080)="5f70c609d4ece5bd9664ee228114e53f27efe9dc16d8912f5c0677c32235d0f0fecc460ceb516c47ec0746c5573454bbaa098d420ddc63cde6ac71d1f78f59f461483cc97ffe5c93753761bf7f018e401faf8efe1754bf092371613d95d77c152525a6d703f44eeeced9b635aea410ce2ec6f2d1899ecd0d8a1b23d917aa08f2cba3fc1732", &(0x7f0000000400)="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", &(0x7f0000000200)="d4836e4d1e1f6d4c11d0a066601900de204acab1bd257d07c1e52eac7d9f0c6b6da00114d0e7721fbb84833e854db9b0d7c9852182b79eddb34cb877728888656872e1e9970d4fceb2", &(0x7f0000000280)="885e0d4d9de3544339a00bc336facfdad7cc458ea47261b2954b9b94783e3a846782f4fe434f64d3778a0346d5e95ae980b0b6347d76792ef7d7007d6b567399f62af10031be8a97463ba127c266f1bba8ddcad0bc8b9d0587c64c1d1c5e33f92ebcec8c19e302cfc52a6fe04ac541d880137225a7df1224134d70cfce9fbfaf10eed8d88909903936edc1ebb03bb42e137e1d06113b78ae9f67065570b1c8246a0f054ecf0557f8de18fe3267bfa7a150d9f70b64d91ad8fb70a85b3f016fad027c0483072d2307788c8f1c0efbd276decf31b9104b1ca2ae7b5aa9"]}) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='/dev/null\x00', &(0x7f0000000540)="f1c1bd79fdb53a78c027fe5b2a01d42a7021f16ba41135814f63a985dd4dff409c90dacf40359abb1464a22462bb4223bacfebad9aa244c1d19a239fdce64059d2028d1e4bea0903b93d8f1c9ac44fb683265f397bc77ff2c267b65b91822f3411e2218d654f3580d3feae000d4bc9af37b4e7dc087c27372b87db52476224104b58b0785a4f86cb71e0e16075b0cade5598c8147ac8f6149887892d9aaa1d43c251f4568fde42971ad67da2e2ed1a2c11669aea29ae1f9b4c", 0xb9) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 10:37:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 10:37:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x428200, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000080)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\b\x00', 0x40400, 0x0) 10:37:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "a3c23b2883a7aee5e20692c5cea98c5e0481fde20bc6aa7688cd4c1ca8d92750f09f124c4ea5a4520d28351e13e1f20c8490066ae493af3c9497225e777ee645ae2b5cea0e2c832871b77cf7c569d40d75a96b626348e4e3daa0af8c92aea98623057fc273b574d3c40c2bf64d505602ccf46887afc529fd04f0a0e708ef4b4efca09be4e6c6c97d980b15a3842517e7b72fc247e15cd0f16eec49e81a458001daee0101c1cb70a09fd7a67da8d973c08e89f1f3bb88b4be854604316d97609434ff7e614be928ac468c84687b76738deabcdeba52f6fc7f6007e00b6ce4b6c115818cd0c795f39e310dab616b31f147e2e04fb416277173f3823da878648cea62e9fb83a0390aa47d28a9c2a2ea94b56b7ffe648f6e2ee089c5085c5122aec75e97220015812f786bb7316768b2f542eb9c302c6b0a75ffc0dc24160a62bdecd4e5e7559259a25d63eeb1ce235a26033c4b48e7d951e5bb6c3fd56224705954bb353f1b7c327650515913a388a5c2ccb0d155746bdef9c0a8655018cddc90c33df2b18a6cf0e30d1d5c551a198c8d7290dae68189db4ccbd285e4b37c9772787898843296f8548c64fe2892c1428833ef886949981beef7737d428906327fab89fb276a0812791cf64e6524c28278e46b671f46bc60df1c340c84b2251c65284a4e6344686a0672f672b1dbc0d33eaec435fd5f4dd64dd597c978ac0c9a4daddfab6e3fb3e1a92df4709378df9dabd542508f006cd8090b0d20486dbac913b4d6b9e9f1e5389c4889c67d332458dd30fd2c5e9f7d8f6e44f823d49c7edd55f31f8eeb95096abce334735b00bdbc171aa633e8174e0110b8af89c77c627593cac57773cb8e8837c7c1fe04a30cb1ce5dd5b9174ae226a8ff1d9d75bc7cb0f5b36cc21ea31a103007e9dd8464f9c0e81553435d961e1b2d77a440bacd9800d13b9decc5f4ae0d03be834f7caa1d50a5e821e4fae87b7adc2f2d138aba406ac8ab396e4addff0ceeb2039f748fda5d344c9ff283d73031107d0c96356e140ed07585064b050d86dd77284ab009d73c031c570c9544a1385b745f405bcb2141d5189dc536bf2bbe77edad3e462185805bdc36d19e2ac7679f2e74f8a2000f3f31dfd5c0b2dbe9948450989289c4e42d57fe71b4743ce7e2b7fc4f6ad2e917da19f3b289fc2635702e9f51a48540cd6f2438d46f4202bd7adeaf66711bd4644aa77903a2b6895158a68ee1584c6966f62afe4ac3dc023abd68c18cc95b56c5ba792df5f8ba2dcb129f13b74f05de6f72f2e14f9dee89ae8f10f0e30ef48ec7b6acbdfb3a99eff0c0789066560edd27bf040d87e6d39e4693c870fd58b1a11a76a4611d6100761af1cb2d8840b6135f0337787d8ee3b6bbf9cd971854b7426c6a20713e517defc7133e2ed962b14ffaa18161506b88d5e15952b0fc0cfd2da04ab57cb5dc3e2b3df5c5c07287d21c0ea975c4a0070fcedb19b5eb6aefc84d54052ce4d85e3ca73c4083967dda1d648288249c46f5076e3bc9b1b85d1d45aee04956a14cd5f9dca6ed54ae6e004692bc5589de28b0e94afc8246c669ca5092db1b1d04e343aef5e466a8d220f9eafa711020e9ca92a323625b64b4ae29c506337aab00b833b5c23bd605f28809fc7faea3eb7759549737bc3a5798378beb83bbc465116f3b33f7f46b7344633f0eb14bded153f1e352e7f00079271a2dd27152bb89c985fbb162267e5b896f02fcbd52e8d47a1a34abe39dc2f1e8cbfefd33c355b7a43b9b32fdc6eb00b6759cb8b102547f73b59be89b0bf58be36e94304a4fcbdd1f4d156036e2e518d5ff79b71b7d4532d761afc4baa61924f2d3fd411387d655ae33ebe40fdacaccb98bdf7fa2aa8851cbd65c366dd94dbe902db348317353fea9a392fa15f41940d9030d261cebe466adaee2199a150261b3eecacc67d4916e27a45e6f14087470f305b0ebd61236f754d6816d755d84951ccbc2fafa39a2f0f6aa7c6d8db8e6acfc4637eda9338b791db52c709ca4f3d3545c5af3145ac8979d00557acda8ead9a93cbcccb8f3e0fc3a81b23ef072d31bd9b67f1373fbf258d4f5a86ca43f978e5a80679739687dbad38d61fdec208f3fe753ca58c278cc16c972d46177f53dd6a838d0dc6ca6b63707412a24e18dd6dce4c46a2a8068af127aae4e8bd85b8485f13a7d72570953d9640521b3a7caaa55152eb01ad19122a650386126deac7147ac338a11a117bf4ed23d16a29f09a762e40d4221eb0dcafa901d534cfe80177c98f3de0243d3f4b44e152b67dc6f47c93de6003ac766a1601b8aed0d578fdac2d43bc1e6da1149560e2eb42d4a2ebe5fdbe3cdfd3fdc3e1bd0b21229aab6e11a12f6e8277c835e3f37ebb1eba856699f091a8be6cef3892dc5f2ae091789f8a14155a3ecb069e4a7bf4deaa07750eeb143738d4ea7d310e4df7d2fa823561aa63bd3a07984831cdb226698cbce00a44b3d84456dcbb4137d7206422439c22581c7f14f4a066563436f1e0a0c1eb14dd50d33235397300cc8a7437422194c001b4023d31b765e3902035e01367cd9d4aba01e0ceec413921d5e5fb784da252534c5172a6e6cba659dc185e444c3a19d5a12ab30bed5f7ce63896d7014698b0a5ed881c6f423408d3eaf2c05ee57f30cfbeb2c2328520fb0130263756249c2871cc8b69d1cb80c9978c1cb4ea7b471b4cd96d27cd46db066f889fa12c30815fb77eaba6270a7c82d0af12ce97f02f7747247c53f1a9bcf8107e2c9e6c7e0c19643a21741a8d2b25a37dba70c491e19ebac900b210ac141d70b4b1ebdffa8ecc0e2b6f35f6461ddcb64ba61eba506a7eb3771fecd9bb3277412859fd42584b5aca0917571efa1562d30339f77dfc82c957ade21e564a4cffd0043c599d7b4098bf612caffdc47782d464959816494ec67dad2bf37471768b60df8accba67513682f2c07b6465641cd65abc05da3a469640d878f70ece638d02f0f95e65c3a01784592e2879c648b2ed5a4b49251a24068ee2342ac465cd25308edfeb8de4adb79fe35689e7a31a6e8151824171d2df4189d4a79d06eaddbb3eab123f22d5325b8610121e41eeb2cff3836a09cb2ccb077df852ddb4e7d71c3be274578e7001a740d6526c882ed8f84cf1c0e31c236278bd42aa352080f731375c2c8b563d9f9dcc0e751f2fc1c0b98e639ff4c072d664b9bc584f09f40a0f99b17cd8a955be8c2fe2d59264a1e1167acfd378b7d7bee55b5bb1d5b40e32b84f322e2a98e69c0ced7cf810e95ce8876bc4e2e651027a2bacf6aa019a7af575c0dc47902a5bbaf92a2ae7338bccb3344d974917899a61a5ea6b3727481fb6abf3f6ceee49665caeb2bffd7d977524a7b3f4d1aa2050e87d78679b6361fcd7053d61819d6ab9da35ba812f75d22a596d55766ee3434b81f87191c4257638dc4c44775cfa8f2425228ddb474e83d291378746f9567b5cff180cb0c31dfb916b98f89a6a6b4053ed60e4f604c21ff8f0bb073eb2d34d0da0d155f39884e1b919ea3863392717b84bd44538ac7c00a14a9ebd54110706ad48dc6729364255fad820321e14cc2541c28de365528f498686eaaebc7004d8d8dcf5a0ac46c73c11a9f184975e3fe6c3f1231f8ccfcc62df23d63609b2f2bc7a7546d5ee3f18ccfd7a594c1db0b2d0efce88570c2c9047a857bbc176eaf1e094da6e603a17b0eece43f45c97949b7fc4f52baf01b256116d8289bf3dfe3cdadc3fb45ca4de43b7e464f4abf04e6f2560e9a7de95079927d97fbb79d2f9a7e6a97047d2d67493e758a5ba3ce033194aa47204eb320d389aea55a2a6f08d2734d5ba660af6c2561cf76f943880a56f2a2b7483613ae93ce4444448f343d38f85745a6c532910c937ed2e2139d71a30b7eac530b4bc7d80380c17ab3bcaa4bb09e6f9c5a8ecd5b366de5c7939df8333ec4908deec7937782118cacbb39c17dfe8f0494086363317772092b2cd23040e74da701dcbf308cef61519e6f3558a7a53593cae75b9c1e04d5a106b32528509205c0831554afd5eda8da6f8ccdc127135a7548834bf5b369451a7e16d3e5f94479f10fa4145dc7c62cfd4beb420104c633eaa507760e776545415c1bbed58872366e91d2144c5b790907bd0c99ed6af71af9c969e78a692042d5f4087b163240391a2aa72ca1a00609a8ce35185f7bcb3bc4a6c6012595548418659a975eed69d81847d26087469cb419f23891a2ac5b00298eceb0c9e5b39cb4981aa84e14e395faa14ed729ef2e3814a839798ca6d7c39d336c288d1e3c904585c1298c533df2f1987a0f03b5995f815e3b023260e90eb51059fbf9733098cb1c3661e076833c6613e369af8531067dba9e17006511c15bbd6016477fa780fff524a2c8c9222af2d71e72235c29197e8ddbf53699bb679287f6a8b8d5359a2bde916d19847c2f83537ed874e94bd1b3c569ded33286d2494b1a6981d188e0cb16946126007105451c9dd472d4a55882a4bcb6ed0150198bdbf0b506d82b51af9b7fe8a41a78f4027e3a2cb18fe4a6bd910b762b353b8de0012e49a7af8cea48ee98ae6116771a8d7f96e22787ab2cadb3587a7b2c9a2dd35d112044c2c4e30364b23d7795026a9aa7781e295c634a976c354a42cc7f7b9a78cfb6216864b994b8763cab20501fe4ece78dfb16cce2eb70f5c9fcffa099995148e63565840f58c4e645582402a056ec23088fc8b774dd5a517499d8cdc9e22b457475430403e890570fbb0ce3bd15660828ef4a0069fab3b1cfed786792c74d66ebcd5aca0fe0122ad328745d4bf5814f8a1f3be6c247e61853eb171480c48cb7e20aeb5b55fce0979a1fbb802ed3260a4af57033da7e3b4ced08cc3504cf2d783af277aa465e36c9e5077f06119da02f9f8bf38105c03c684010b775ed3c86c92fdf1ad4fe24d464f17070ae2c9d84168b106ddb8a3534319ab3274962bf95f5a5598ccced89c8712e03ed6208bfa6725d7bbecccba010fd9fa86fb0fc33038f02884a9e393e9fe74c7d830599a642a4705727710c88c9d0d5b7765c15c6abed0d22509be547860753b665d7b9e06bb1cf2dd1199e02915589f2b4252b2f249ceded42646c0df8029f887d6ec86a31036f63a47b18ab210ae3b692d081f1828e96462bdb46eebcdd3e222b6b582a415d6aa066b94b6d1c155d331283125c4e7c48fd4fd4b1de7e47f8c96e547a93a7f567683bf1d80f9af898ff307ddbeb343d52ca9df133cfa3dd14b62bf628dced9f9c961c9029d3392b007ec2e799999448e875c18eace351a981c48ce7f940bb5f3e182bec87c48eb33823f642f877b7ee975d994ea7a0ca95579a242d8f7f5d696879fee54f92457f5f2f5406eee3af5c7835a60f7b661ff8a1ba2064b37a6d3041916cf05cca4a161281b910e59bd48b4c1fe411bafb217732ec2f91e9945d8d1595ce7c4899a001827f5192ab16f18bf692f1b41d02b4cfcd1ff41ebfd2a743c649518cfcd84243456c07f909403ae725d8c75e0fd1215eb50406b2b46ed90f89ad130ec7b6e386d93dc3c404aa722892cf2576121053626e8235b2d9ff7f560c11b4c4b20c2ff2e1d1973737a6d91b6baa6c3fda6966aab3a4e3ed9241f35c2c9dcb06ece78172cb8d1dbdbe7643d96cf6612b713bfd0d5374db0edc1ae81e68245b83d593fba49599d80dab85f89e69297480e8685c28d2f3a425161f8202e3089073cce2ecb79e23d029fdbcf8975cdf234543855c2b87de3565a48f134ee76cb7acd0b7cf5f0859300da139449c0f5b656b15312f3b8682", 0x1000}, 0x1006) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x10000, 0x0) unshare(0x4000000) 10:37:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 10:37:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "a3c23b2883a7aee5e20692c5cea98c5e0481fde20bc6aa7688cd4c1ca8d92750f09f124c4ea5a4520d28351e13e1f20c8490066ae493af3c9497225e777ee645ae2b5cea0e2c832871b77cf7c569d40d75a96b626348e4e3daa0af8c92aea98623057fc273b574d3c40c2bf64d505602ccf46887afc529fd04f0a0e708ef4b4efca09be4e6c6c97d980b15a3842517e7b72fc247e15cd0f16eec49e81a458001daee0101c1cb70a09fd7a67da8d973c08e89f1f3bb88b4be854604316d97609434ff7e614be928ac468c84687b76738deabcdeba52f6fc7f6007e00b6ce4b6c115818cd0c795f39e310dab616b31f147e2e04fb416277173f3823da878648cea62e9fb83a0390aa47d28a9c2a2ea94b56b7ffe648f6e2ee089c5085c5122aec75e97220015812f786bb7316768b2f542eb9c302c6b0a75ffc0dc24160a62bdecd4e5e7559259a25d63eeb1ce235a26033c4b48e7d951e5bb6c3fd56224705954bb353f1b7c327650515913a388a5c2ccb0d155746bdef9c0a8655018cddc90c33df2b18a6cf0e30d1d5c551a198c8d7290dae68189db4ccbd285e4b37c9772787898843296f8548c64fe2892c1428833ef886949981beef7737d428906327fab89fb276a0812791cf64e6524c28278e46b671f46bc60df1c340c84b2251c65284a4e6344686a0672f672b1dbc0d33eaec435fd5f4dd64dd597c978ac0c9a4daddfab6e3fb3e1a92df4709378df9dabd542508f006cd8090b0d20486dbac913b4d6b9e9f1e5389c4889c67d332458dd30fd2c5e9f7d8f6e44f823d49c7edd55f31f8eeb95096abce334735b00bdbc171aa633e8174e0110b8af89c77c627593cac57773cb8e8837c7c1fe04a30cb1ce5dd5b9174ae226a8ff1d9d75bc7cb0f5b36cc21ea31a103007e9dd8464f9c0e81553435d961e1b2d77a440bacd9800d13b9decc5f4ae0d03be834f7caa1d50a5e821e4fae87b7adc2f2d138aba406ac8ab396e4addff0ceeb2039f748fda5d344c9ff283d73031107d0c96356e140ed07585064b050d86dd77284ab009d73c031c570c9544a1385b745f405bcb2141d5189dc536bf2bbe77edad3e462185805bdc36d19e2ac7679f2e74f8a2000f3f31dfd5c0b2dbe9948450989289c4e42d57fe71b4743ce7e2b7fc4f6ad2e917da19f3b289fc2635702e9f51a48540cd6f2438d46f4202bd7adeaf66711bd4644aa77903a2b6895158a68ee1584c6966f62afe4ac3dc023abd68c18cc95b56c5ba792df5f8ba2dcb129f13b74f05de6f72f2e14f9dee89ae8f10f0e30ef48ec7b6acbdfb3a99eff0c0789066560edd27bf040d87e6d39e4693c870fd58b1a11a76a4611d6100761af1cb2d8840b6135f0337787d8ee3b6bbf9cd971854b7426c6a20713e517defc7133e2ed962b14ffaa18161506b88d5e15952b0fc0cfd2da04ab57cb5dc3e2b3df5c5c07287d21c0ea975c4a0070fcedb19b5eb6aefc84d54052ce4d85e3ca73c4083967dda1d648288249c46f5076e3bc9b1b85d1d45aee04956a14cd5f9dca6ed54ae6e004692bc5589de28b0e94afc8246c669ca5092db1b1d04e343aef5e466a8d220f9eafa711020e9ca92a323625b64b4ae29c506337aab00b833b5c23bd605f28809fc7faea3eb7759549737bc3a5798378beb83bbc465116f3b33f7f46b7344633f0eb14bded153f1e352e7f00079271a2dd27152bb89c985fbb162267e5b896f02fcbd52e8d47a1a34abe39dc2f1e8cbfefd33c355b7a43b9b32fdc6eb00b6759cb8b102547f73b59be89b0bf58be36e94304a4fcbdd1f4d156036e2e518d5ff79b71b7d4532d761afc4baa61924f2d3fd411387d655ae33ebe40fdacaccb98bdf7fa2aa8851cbd65c366dd94dbe902db348317353fea9a392fa15f41940d9030d261cebe466adaee2199a150261b3eecacc67d4916e27a45e6f14087470f305b0ebd61236f754d6816d755d84951ccbc2fafa39a2f0f6aa7c6d8db8e6acfc4637eda9338b791db52c709ca4f3d3545c5af3145ac8979d00557acda8ead9a93cbcccb8f3e0fc3a81b23ef072d31bd9b67f1373fbf258d4f5a86ca43f978e5a80679739687dbad38d61fdec208f3fe753ca58c278cc16c972d46177f53dd6a838d0dc6ca6b63707412a24e18dd6dce4c46a2a8068af127aae4e8bd85b8485f13a7d72570953d9640521b3a7caaa55152eb01ad19122a650386126deac7147ac338a11a117bf4ed23d16a29f09a762e40d4221eb0dcafa901d534cfe80177c98f3de0243d3f4b44e152b67dc6f47c93de6003ac766a1601b8aed0d578fdac2d43bc1e6da1149560e2eb42d4a2ebe5fdbe3cdfd3fdc3e1bd0b21229aab6e11a12f6e8277c835e3f37ebb1eba856699f091a8be6cef3892dc5f2ae091789f8a14155a3ecb069e4a7bf4deaa07750eeb143738d4ea7d310e4df7d2fa823561aa63bd3a07984831cdb226698cbce00a44b3d84456dcbb4137d7206422439c22581c7f14f4a066563436f1e0a0c1eb14dd50d33235397300cc8a7437422194c001b4023d31b765e3902035e01367cd9d4aba01e0ceec413921d5e5fb784da252534c5172a6e6cba659dc185e444c3a19d5a12ab30bed5f7ce63896d7014698b0a5ed881c6f423408d3eaf2c05ee57f30cfbeb2c2328520fb0130263756249c2871cc8b69d1cb80c9978c1cb4ea7b471b4cd96d27cd46db066f889fa12c30815fb77eaba6270a7c82d0af12ce97f02f7747247c53f1a9bcf8107e2c9e6c7e0c19643a21741a8d2b25a37dba70c491e19ebac900b210ac141d70b4b1ebdffa8ecc0e2b6f35f6461ddcb64ba61eba506a7eb3771fecd9bb3277412859fd42584b5aca0917571efa1562d30339f77dfc82c957ade21e564a4cffd0043c599d7b4098bf612caffdc47782d464959816494ec67dad2bf37471768b60df8accba67513682f2c07b6465641cd65abc05da3a469640d878f70ece638d02f0f95e65c3a01784592e2879c648b2ed5a4b49251a24068ee2342ac465cd25308edfeb8de4adb79fe35689e7a31a6e8151824171d2df4189d4a79d06eaddbb3eab123f22d5325b8610121e41eeb2cff3836a09cb2ccb077df852ddb4e7d71c3be274578e7001a740d6526c882ed8f84cf1c0e31c236278bd42aa352080f731375c2c8b563d9f9dcc0e751f2fc1c0b98e639ff4c072d664b9bc584f09f40a0f99b17cd8a955be8c2fe2d59264a1e1167acfd378b7d7bee55b5bb1d5b40e32b84f322e2a98e69c0ced7cf810e95ce8876bc4e2e651027a2bacf6aa019a7af575c0dc47902a5bbaf92a2ae7338bccb3344d974917899a61a5ea6b3727481fb6abf3f6ceee49665caeb2bffd7d977524a7b3f4d1aa2050e87d78679b6361fcd7053d61819d6ab9da35ba812f75d22a596d55766ee3434b81f87191c4257638dc4c44775cfa8f2425228ddb474e83d291378746f9567b5cff180cb0c31dfb916b98f89a6a6b4053ed60e4f604c21ff8f0bb073eb2d34d0da0d155f39884e1b919ea3863392717b84bd44538ac7c00a14a9ebd54110706ad48dc6729364255fad820321e14cc2541c28de365528f498686eaaebc7004d8d8dcf5a0ac46c73c11a9f184975e3fe6c3f1231f8ccfcc62df23d63609b2f2bc7a7546d5ee3f18ccfd7a594c1db0b2d0efce88570c2c9047a857bbc176eaf1e094da6e603a17b0eece43f45c97949b7fc4f52baf01b256116d8289bf3dfe3cdadc3fb45ca4de43b7e464f4abf04e6f2560e9a7de95079927d97fbb79d2f9a7e6a97047d2d67493e758a5ba3ce033194aa47204eb320d389aea55a2a6f08d2734d5ba660af6c2561cf76f943880a56f2a2b7483613ae93ce4444448f343d38f85745a6c532910c937ed2e2139d71a30b7eac530b4bc7d80380c17ab3bcaa4bb09e6f9c5a8ecd5b366de5c7939df8333ec4908deec7937782118cacbb39c17dfe8f0494086363317772092b2cd23040e74da701dcbf308cef61519e6f3558a7a53593cae75b9c1e04d5a106b32528509205c0831554afd5eda8da6f8ccdc127135a7548834bf5b369451a7e16d3e5f94479f10fa4145dc7c62cfd4beb420104c633eaa507760e776545415c1bbed58872366e91d2144c5b790907bd0c99ed6af71af9c969e78a692042d5f4087b163240391a2aa72ca1a00609a8ce35185f7bcb3bc4a6c6012595548418659a975eed69d81847d26087469cb419f23891a2ac5b00298eceb0c9e5b39cb4981aa84e14e395faa14ed729ef2e3814a839798ca6d7c39d336c288d1e3c904585c1298c533df2f1987a0f03b5995f815e3b023260e90eb51059fbf9733098cb1c3661e076833c6613e369af8531067dba9e17006511c15bbd6016477fa780fff524a2c8c9222af2d71e72235c29197e8ddbf53699bb679287f6a8b8d5359a2bde916d19847c2f83537ed874e94bd1b3c569ded33286d2494b1a6981d188e0cb16946126007105451c9dd472d4a55882a4bcb6ed0150198bdbf0b506d82b51af9b7fe8a41a78f4027e3a2cb18fe4a6bd910b762b353b8de0012e49a7af8cea48ee98ae6116771a8d7f96e22787ab2cadb3587a7b2c9a2dd35d112044c2c4e30364b23d7795026a9aa7781e295c634a976c354a42cc7f7b9a78cfb6216864b994b8763cab20501fe4ece78dfb16cce2eb70f5c9fcffa099995148e63565840f58c4e645582402a056ec23088fc8b774dd5a517499d8cdc9e22b457475430403e890570fbb0ce3bd15660828ef4a0069fab3b1cfed786792c74d66ebcd5aca0fe0122ad328745d4bf5814f8a1f3be6c247e61853eb171480c48cb7e20aeb5b55fce0979a1fbb802ed3260a4af57033da7e3b4ced08cc3504cf2d783af277aa465e36c9e5077f06119da02f9f8bf38105c03c684010b775ed3c86c92fdf1ad4fe24d464f17070ae2c9d84168b106ddb8a3534319ab3274962bf95f5a5598ccced89c8712e03ed6208bfa6725d7bbecccba010fd9fa86fb0fc33038f02884a9e393e9fe74c7d830599a642a4705727710c88c9d0d5b7765c15c6abed0d22509be547860753b665d7b9e06bb1cf2dd1199e02915589f2b4252b2f249ceded42646c0df8029f887d6ec86a31036f63a47b18ab210ae3b692d081f1828e96462bdb46eebcdd3e222b6b582a415d6aa066b94b6d1c155d331283125c4e7c48fd4fd4b1de7e47f8c96e547a93a7f567683bf1d80f9af898ff307ddbeb343d52ca9df133cfa3dd14b62bf628dced9f9c961c9029d3392b007ec2e799999448e875c18eace351a981c48ce7f940bb5f3e182bec87c48eb33823f642f877b7ee975d994ea7a0ca95579a242d8f7f5d696879fee54f92457f5f2f5406eee3af5c7835a60f7b661ff8a1ba2064b37a6d3041916cf05cca4a161281b910e59bd48b4c1fe411bafb217732ec2f91e9945d8d1595ce7c4899a001827f5192ab16f18bf692f1b41d02b4cfcd1ff41ebfd2a743c649518cfcd84243456c07f909403ae725d8c75e0fd1215eb50406b2b46ed90f89ad130ec7b6e386d93dc3c404aa722892cf2576121053626e8235b2d9ff7f560c11b4c4b20c2ff2e1d1973737a6d91b6baa6c3fda6966aab3a4e3ed9241f35c2c9dcb06ece78172cb8d1dbdbe7643d96cf6612b713bfd0d5374db0edc1ae81e68245b83d593fba49599d80dab85f89e69297480e8685c28d2f3a425161f8202e3089073cce2ecb79e23d029fdbcf8975cdf234543855c2b87de3565a48f134ee76cb7acd0b7cf5f0859300da139449c0f5b656b15312f3b8682", 0x1000}, 0x1006) 10:37:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000040)=0x1f) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x4, 0x8}, {0x9, 0x5}]}, 0x14, 0x2) 10:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) 10:37:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "a3c23b2883a7aee5e20692c5cea98c5e0481fde20bc6aa7688cd4c1ca8d92750f09f124c4ea5a4520d28351e13e1f20c8490066ae493af3c9497225e777ee645ae2b5cea0e2c832871b77cf7c569d40d75a96b626348e4e3daa0af8c92aea98623057fc273b574d3c40c2bf64d505602ccf46887afc529fd04f0a0e708ef4b4efca09be4e6c6c97d980b15a3842517e7b72fc247e15cd0f16eec49e81a458001daee0101c1cb70a09fd7a67da8d973c08e89f1f3bb88b4be854604316d97609434ff7e614be928ac468c84687b76738deabcdeba52f6fc7f6007e00b6ce4b6c115818cd0c795f39e310dab616b31f147e2e04fb416277173f3823da878648cea62e9fb83a0390aa47d28a9c2a2ea94b56b7ffe648f6e2ee089c5085c5122aec75e97220015812f786bb7316768b2f542eb9c302c6b0a75ffc0dc24160a62bdecd4e5e7559259a25d63eeb1ce235a26033c4b48e7d951e5bb6c3fd56224705954bb353f1b7c327650515913a388a5c2ccb0d155746bdef9c0a8655018cddc90c33df2b18a6cf0e30d1d5c551a198c8d7290dae68189db4ccbd285e4b37c9772787898843296f8548c64fe2892c1428833ef886949981beef7737d428906327fab89fb276a0812791cf64e6524c28278e46b671f46bc60df1c340c84b2251c65284a4e6344686a0672f672b1dbc0d33eaec435fd5f4dd64dd597c978ac0c9a4daddfab6e3fb3e1a92df4709378df9dabd542508f006cd8090b0d20486dbac913b4d6b9e9f1e5389c4889c67d332458dd30fd2c5e9f7d8f6e44f823d49c7edd55f31f8eeb95096abce334735b00bdbc171aa633e8174e0110b8af89c77c627593cac57773cb8e8837c7c1fe04a30cb1ce5dd5b9174ae226a8ff1d9d75bc7cb0f5b36cc21ea31a103007e9dd8464f9c0e81553435d961e1b2d77a440bacd9800d13b9decc5f4ae0d03be834f7caa1d50a5e821e4fae87b7adc2f2d138aba406ac8ab396e4addff0ceeb2039f748fda5d344c9ff283d73031107d0c96356e140ed07585064b050d86dd77284ab009d73c031c570c9544a1385b745f405bcb2141d5189dc536bf2bbe77edad3e462185805bdc36d19e2ac7679f2e74f8a2000f3f31dfd5c0b2dbe9948450989289c4e42d57fe71b4743ce7e2b7fc4f6ad2e917da19f3b289fc2635702e9f51a48540cd6f2438d46f4202bd7adeaf66711bd4644aa77903a2b6895158a68ee1584c6966f62afe4ac3dc023abd68c18cc95b56c5ba792df5f8ba2dcb129f13b74f05de6f72f2e14f9dee89ae8f10f0e30ef48ec7b6acbdfb3a99eff0c0789066560edd27bf040d87e6d39e4693c870fd58b1a11a76a4611d6100761af1cb2d8840b6135f0337787d8ee3b6bbf9cd971854b7426c6a20713e517defc7133e2ed962b14ffaa18161506b88d5e15952b0fc0cfd2da04ab57cb5dc3e2b3df5c5c07287d21c0ea975c4a0070fcedb19b5eb6aefc84d54052ce4d85e3ca73c4083967dda1d648288249c46f5076e3bc9b1b85d1d45aee04956a14cd5f9dca6ed54ae6e004692bc5589de28b0e94afc8246c669ca5092db1b1d04e343aef5e466a8d220f9eafa711020e9ca92a323625b64b4ae29c506337aab00b833b5c23bd605f28809fc7faea3eb7759549737bc3a5798378beb83bbc465116f3b33f7f46b7344633f0eb14bded153f1e352e7f00079271a2dd27152bb89c985fbb162267e5b896f02fcbd52e8d47a1a34abe39dc2f1e8cbfefd33c355b7a43b9b32fdc6eb00b6759cb8b102547f73b59be89b0bf58be36e94304a4fcbdd1f4d156036e2e518d5ff79b71b7d4532d761afc4baa61924f2d3fd411387d655ae33ebe40fdacaccb98bdf7fa2aa8851cbd65c366dd94dbe902db348317353fea9a392fa15f41940d9030d261cebe466adaee2199a150261b3eecacc67d4916e27a45e6f14087470f305b0ebd61236f754d6816d755d84951ccbc2fafa39a2f0f6aa7c6d8db8e6acfc4637eda9338b791db52c709ca4f3d3545c5af3145ac8979d00557acda8ead9a93cbcccb8f3e0fc3a81b23ef072d31bd9b67f1373fbf258d4f5a86ca43f978e5a80679739687dbad38d61fdec208f3fe753ca58c278cc16c972d46177f53dd6a838d0dc6ca6b63707412a24e18dd6dce4c46a2a8068af127aae4e8bd85b8485f13a7d72570953d9640521b3a7caaa55152eb01ad19122a650386126deac7147ac338a11a117bf4ed23d16a29f09a762e40d4221eb0dcafa901d534cfe80177c98f3de0243d3f4b44e152b67dc6f47c93de6003ac766a1601b8aed0d578fdac2d43bc1e6da1149560e2eb42d4a2ebe5fdbe3cdfd3fdc3e1bd0b21229aab6e11a12f6e8277c835e3f37ebb1eba856699f091a8be6cef3892dc5f2ae091789f8a14155a3ecb069e4a7bf4deaa07750eeb143738d4ea7d310e4df7d2fa823561aa63bd3a07984831cdb226698cbce00a44b3d84456dcbb4137d7206422439c22581c7f14f4a066563436f1e0a0c1eb14dd50d33235397300cc8a7437422194c001b4023d31b765e3902035e01367cd9d4aba01e0ceec413921d5e5fb784da252534c5172a6e6cba659dc185e444c3a19d5a12ab30bed5f7ce63896d7014698b0a5ed881c6f423408d3eaf2c05ee57f30cfbeb2c2328520fb0130263756249c2871cc8b69d1cb80c9978c1cb4ea7b471b4cd96d27cd46db066f889fa12c30815fb77eaba6270a7c82d0af12ce97f02f7747247c53f1a9bcf8107e2c9e6c7e0c19643a21741a8d2b25a37dba70c491e19ebac900b210ac141d70b4b1ebdffa8ecc0e2b6f35f6461ddcb64ba61eba506a7eb3771fecd9bb3277412859fd42584b5aca0917571efa1562d30339f77dfc82c957ade21e564a4cffd0043c599d7b4098bf612caffdc47782d464959816494ec67dad2bf37471768b60df8accba67513682f2c07b6465641cd65abc05da3a469640d878f70ece638d02f0f95e65c3a01784592e2879c648b2ed5a4b49251a24068ee2342ac465cd25308edfeb8de4adb79fe35689e7a31a6e8151824171d2df4189d4a79d06eaddbb3eab123f22d5325b8610121e41eeb2cff3836a09cb2ccb077df852ddb4e7d71c3be274578e7001a740d6526c882ed8f84cf1c0e31c236278bd42aa352080f731375c2c8b563d9f9dcc0e751f2fc1c0b98e639ff4c072d664b9bc584f09f40a0f99b17cd8a955be8c2fe2d59264a1e1167acfd378b7d7bee55b5bb1d5b40e32b84f322e2a98e69c0ced7cf810e95ce8876bc4e2e651027a2bacf6aa019a7af575c0dc47902a5bbaf92a2ae7338bccb3344d974917899a61a5ea6b3727481fb6abf3f6ceee49665caeb2bffd7d977524a7b3f4d1aa2050e87d78679b6361fcd7053d61819d6ab9da35ba812f75d22a596d55766ee3434b81f87191c4257638dc4c44775cfa8f2425228ddb474e83d291378746f9567b5cff180cb0c31dfb916b98f89a6a6b4053ed60e4f604c21ff8f0bb073eb2d34d0da0d155f39884e1b919ea3863392717b84bd44538ac7c00a14a9ebd54110706ad48dc6729364255fad820321e14cc2541c28de365528f498686eaaebc7004d8d8dcf5a0ac46c73c11a9f184975e3fe6c3f1231f8ccfcc62df23d63609b2f2bc7a7546d5ee3f18ccfd7a594c1db0b2d0efce88570c2c9047a857bbc176eaf1e094da6e603a17b0eece43f45c97949b7fc4f52baf01b256116d8289bf3dfe3cdadc3fb45ca4de43b7e464f4abf04e6f2560e9a7de95079927d97fbb79d2f9a7e6a97047d2d67493e758a5ba3ce033194aa47204eb320d389aea55a2a6f08d2734d5ba660af6c2561cf76f943880a56f2a2b7483613ae93ce4444448f343d38f85745a6c532910c937ed2e2139d71a30b7eac530b4bc7d80380c17ab3bcaa4bb09e6f9c5a8ecd5b366de5c7939df8333ec4908deec7937782118cacbb39c17dfe8f0494086363317772092b2cd23040e74da701dcbf308cef61519e6f3558a7a53593cae75b9c1e04d5a106b32528509205c0831554afd5eda8da6f8ccdc127135a7548834bf5b369451a7e16d3e5f94479f10fa4145dc7c62cfd4beb420104c633eaa507760e776545415c1bbed58872366e91d2144c5b790907bd0c99ed6af71af9c969e78a692042d5f4087b163240391a2aa72ca1a00609a8ce35185f7bcb3bc4a6c6012595548418659a975eed69d81847d26087469cb419f23891a2ac5b00298eceb0c9e5b39cb4981aa84e14e395faa14ed729ef2e3814a839798ca6d7c39d336c288d1e3c904585c1298c533df2f1987a0f03b5995f815e3b023260e90eb51059fbf9733098cb1c3661e076833c6613e369af8531067dba9e17006511c15bbd6016477fa780fff524a2c8c9222af2d71e72235c29197e8ddbf53699bb679287f6a8b8d5359a2bde916d19847c2f83537ed874e94bd1b3c569ded33286d2494b1a6981d188e0cb16946126007105451c9dd472d4a55882a4bcb6ed0150198bdbf0b506d82b51af9b7fe8a41a78f4027e3a2cb18fe4a6bd910b762b353b8de0012e49a7af8cea48ee98ae6116771a8d7f96e22787ab2cadb3587a7b2c9a2dd35d112044c2c4e30364b23d7795026a9aa7781e295c634a976c354a42cc7f7b9a78cfb6216864b994b8763cab20501fe4ece78dfb16cce2eb70f5c9fcffa099995148e63565840f58c4e645582402a056ec23088fc8b774dd5a517499d8cdc9e22b457475430403e890570fbb0ce3bd15660828ef4a0069fab3b1cfed786792c74d66ebcd5aca0fe0122ad328745d4bf5814f8a1f3be6c247e61853eb171480c48cb7e20aeb5b55fce0979a1fbb802ed3260a4af57033da7e3b4ced08cc3504cf2d783af277aa465e36c9e5077f06119da02f9f8bf38105c03c684010b775ed3c86c92fdf1ad4fe24d464f17070ae2c9d84168b106ddb8a3534319ab3274962bf95f5a5598ccced89c8712e03ed6208bfa6725d7bbecccba010fd9fa86fb0fc33038f02884a9e393e9fe74c7d830599a642a4705727710c88c9d0d5b7765c15c6abed0d22509be547860753b665d7b9e06bb1cf2dd1199e02915589f2b4252b2f249ceded42646c0df8029f887d6ec86a31036f63a47b18ab210ae3b692d081f1828e96462bdb46eebcdd3e222b6b582a415d6aa066b94b6d1c155d331283125c4e7c48fd4fd4b1de7e47f8c96e547a93a7f567683bf1d80f9af898ff307ddbeb343d52ca9df133cfa3dd14b62bf628dced9f9c961c9029d3392b007ec2e799999448e875c18eace351a981c48ce7f940bb5f3e182bec87c48eb33823f642f877b7ee975d994ea7a0ca95579a242d8f7f5d696879fee54f92457f5f2f5406eee3af5c7835a60f7b661ff8a1ba2064b37a6d3041916cf05cca4a161281b910e59bd48b4c1fe411bafb217732ec2f91e9945d8d1595ce7c4899a001827f5192ab16f18bf692f1b41d02b4cfcd1ff41ebfd2a743c649518cfcd84243456c07f909403ae725d8c75e0fd1215eb50406b2b46ed90f89ad130ec7b6e386d93dc3c404aa722892cf2576121053626e8235b2d9ff7f560c11b4c4b20c2ff2e1d1973737a6d91b6baa6c3fda6966aab3a4e3ed9241f35c2c9dcb06ece78172cb8d1dbdbe7643d96cf6612b713bfd0d5374db0edc1ae81e68245b83d593fba49599d80dab85f89e69297480e8685c28d2f3a425161f8202e3089073cce2ecb79e23d029fdbcf8975cdf234543855c2b87de3565a48f134ee76cb7acd0b7cf5f0859300da139449c0f5b656b15312f3b8682", 0x1000}, 0x1006) 10:37:16 executing program 2: ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x12054, 0x1}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x2, 0x0) 10:37:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 10:37:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 10:37:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) 10:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='//ev/nvram\x00', 0x0, 0x0) 10:37:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x28200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f00000000c0)=0x8) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000080)=0x4) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)) 10:37:16 executing program 2: inotify_init1(0x80800) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x1, 0x8001, 0x4, 0x6, 0x20, 0xff, 0x8, 0x1a8, {0x6e, 0x7}, {0x9, 0x40}, {0x8, 0x3000, 0x1}, {0x58, 0x80}, 0x7, 0x0, 0x2, 0x40, 0x7ff, 0x8, 0x5, 0x7, 0x3, 0x3ff, 0x7fff, 0x5, 0x0, 0x5, 0x3ff, 0x10000}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x800}}, 0x18) 10:37:16 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/de\x95/nvram\x00', 0x4281, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x88002, 0x0) ioctl$CDROMSTART(r0, 0x5308) 10:37:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) 10:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0xffff, 0xc, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x40081) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000380)=0x80) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r4, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x9}, &(0x7f0000000400)=0x8) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0xfffffffffffffff9, 0x9, 0xffff, 0xea13, 0x51, 0x1000, 0x4040, 0x4, 0xfffffffffffffe00, 0x81, 0x7ff, 0x6, 0x3, 0xd34, 0x1]}, &(0x7f0000000540)=0x4b8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r6, @in={{0x2, 0x4e20, @multicast1}}}, 0xfffffffffffffe09) ioctl(r0, 0x6, 0x0) 10:37:16 executing program 2: openat$nmem0(0xffffffffffffff9c, &(0x7f0000001080)='/dev/nmem0\x00', 0x4000, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000011c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001280)={'veth0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000001140)) ioctl$CDROMREADALL(r1, 0x5318, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/audio1\x00', 0x4000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) shutdown(r3, 0x0) dup3(r3, r1, 0x1c0000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r5, 0x5318, 0x0) write$nbd(r5, &(0x7f0000000040)={0x67446698, 0x1, 0x0, 0x3, 0x4, "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"}, 0x1010) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000001200)={0xb, {0x3, 0x800000, 0x78ad, 0x3ff}}) shutdown(0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x5451) 10:37:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) keyctl$assume_authority(0x10, 0x0) 10:37:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) 10:37:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) [ 278.028372][T18460] Unknown ioctl -1072409029 10:37:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) keyctl$assume_authority(0x10, 0x0) 10:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) 10:37:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, r2) [ 278.123606][T18470] Unknown ioctl -1072409029 10:37:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 10:37:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r3) keyctl$assume_authority(0x10, 0x0) 10:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, 0x0) 10:37:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) 10:37:17 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x9}, 0xb) 10:37:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r3) keyctl$assume_authority(0x10, r4) 10:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) 10:37:17 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/O\x00\x00\x00\x00\xe3\x00\x00\x01\x00', 0x10040, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0xa080, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="ac14141fac1e00010100000006d4e96f3d2da2000000e0000085ac1e00017f00000100000009ac1e0001ac14147f000000b26e86eac1de049cc05bfda2da774a26d6e52c2dec28b804e1a83b1f164c3ed4a167b6dd7000f6457003"], 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x6}) 10:37:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r1, 0x7fff, 0x80000000, 0x0) 10:37:17 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x671f4b0cd379b61a, 0x0, 0xfdcb) shutdown(r0, 0x0) ioctl(r0, 0x7, 0x0) 10:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) keyctl$assume_authority(0x10, r3) 10:37:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) keyctl$reject(0x13, 0x0, 0x7fff, 0x80000000, 0x0) 10:37:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) 10:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) keyctl$assume_authority(0x10, r3) 10:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), 0x1) ioctl(r0, 0x6, 0x0) 10:37:17 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x7fff, 0x80000000, 0x0) 10:37:18 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x3, {0x100, 0x7f, 0x7f, 0xffffffff, 0x5d, 0x7}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x2, 0x1, 0x2da9, 0x2, 0x0, 0x6, 0x3d5, 0x40, 0xab, 0x6, 0x3, 0x38, 0x1, 0x6, 0x1f, 0xa31}, [{0x6, 0x13, 0x1, 0x1000, 0x0, 0x1000, 0x3ff, 0xe5}], "d7ad54bc857e5979cdef80b49de2bcb702d72507d522443b3690bf313baf72745b8d0d30464b0e7d97898b87", [[], [], [], [], [], [], [], [], []]}, 0x9a4) 10:37:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) 10:37:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) keyctl$assume_authority(0x10, r3) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x1, 0x8000) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@empty, 0x7d, r2}) 10:37:18 executing program 5: keyctl$reject(0x13, 0x0, 0x7fff, 0x80000000, 0x0) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) 10:37:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) keyctl$assume_authority(0x10, r3) 10:37:18 executing program 4: ioctl(0xffffffffffffffff, 0x6, 0x0) 10:37:18 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x80000000, 0x0) 10:37:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) keyctl$assume_authority(0x10, r3) 10:37:18 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x7f, 0x4) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x8a}) 10:37:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) 10:37:18 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 10:37:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r1) keyctl$assume_authority(0x10, r2) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r1) 10:37:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) keyctl$assume_authority(0x10, r3) 10:37:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @initdev}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x4, @capture={0x1000, 0x0, {0x2, 0x80000001}, 0x4, 0x40}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000240)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r3, 0x6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syz_tun\x00', {0x2}}) 10:37:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r1) keyctl$assume_authority(0x10, r2) 10:37:18 executing program 2: r0 = gettid() kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pidfd_open(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x3, 0x7fff, 0xfff, 'queue1\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8001, 0x0) 10:37:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) keyctl$assume_authority(0x10, r3) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r1) 10:37:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:18 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ifb0\x00', 0x10) signalfd(r0, &(0x7f0000000080)={0x2}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x189280, 0x0) setns(r2, 0x40000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r3, 0x5318, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000180)={0x6, 0xb91, 0x3a}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x404000, 0x0) ioctl$KDENABIO(r4, 0x4b36) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) keyctl$assume_authority(0x10, r3) 10:37:18 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:18 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000200)={@rand_addr=0xebf6, @multicast2, 0x1, 0x2, [@broadcast, @multicast1]}, 0x18) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$TUNDETACHFILTER(r2, 0x400854d6, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x4a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0x0, 0x7, {0xffffffff7fffffff, 0x4, 0x0, {0x3, 0x2, 0x100000000, 0x100000000, 0x1, 0xa33, 0x0, 0x4, 0x0, 0xc9, 0x3f, 0xee00, r4, 0x6, 0x3ea}}}, 0x78) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) 10:37:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r2) 10:37:18 executing program 3: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl(r0, 0x6, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x200000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x48000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}, {@aname={'aname'}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@debug={'debug', 0x3d, 0x7ff}}], [{@obj_type={'obj_type', 0x3d, './cgroup.net/syz0\x00'}}]}}) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 3: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) 10:37:18 executing program 0: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:18 executing program 3: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 0: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='\xf3\x00\x00\x00\x00\x00\x00\x17\b\x00', 0x2, 0x0) 10:37:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) 10:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x40) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/49) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000100)=0x8, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8, 0x0) 10:37:19 executing program 0: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, 0x0) 10:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)) semget(0x3, 0x0, 0xd943b76b09d16bba) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000040)=""/180) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10100) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000140)=0x3) 10:37:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000100)) 10:37:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r1) 10:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:19 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) recvfrom$inet(r2, 0x0, 0x2769, 0x10200, 0x0, 0xffffffffffffffef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r3, 0x0) r4 = syz_open_dev$sndhw(&(0x7f0000000040)='/dev/snd/hwC#D#\x00', 0xffffff5e, 0x40042) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)) ioctl(r0, 0x6, 0x0) 10:37:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r1) 10:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 5: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) recvfrom$inet(r3, 0x0, 0x2769, 0xa17a3915df9ccc43, 0x0, 0xffffffffffffffc2) shutdown(r1, 0x0) ioctl(r1, 0xe4, 0x0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 5: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) keyctl$assume_authority(0x10, r1) 10:37:20 executing program 5: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x0, 0x4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e24, 0xbd1, @rand_addr="785beb0a70449554ac4de3344e8b046a", 0x7fff}}}, &(0x7f00000005c0)=0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x5}}, 0x18) ioctl(r0, 0x6, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x650801, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r6, 0x5608) ioctl$RTC_IRQP_READ(r5, 0x8004700b, &(0x7f0000000040)) 10:37:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x60, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x1, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=""/71, &(0x7f0000000140)=""/253, 0xe6a6b146fe445c91}) ioctl(r0, 0x6, 0x0) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 282.000062][T18859] QAT: Invalid ioctl [ 282.016118][T18860] QAT: Invalid ioctl 10:37:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 10:37:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6000, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x121000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r3, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000180)=""/59) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r4}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000240)=0x9) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r6) ioctl(r0, 0x6, 0x0) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 10:37:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 10:37:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) ioctl$CDROMSETSPINDOWN(r2, 0x531e, 0x7) ioctl(r1, 0x6, 0x0) 10:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r0, 0x5318, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x0, {0x4, 0x3f}}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r1, 0x6, 0x0) 10:37:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) ioctl(r0, 0xeffffffb, 0x0) 10:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa2", 0x6b, r0) keyctl$assume_authority(0x10, r1) 10:37:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa2", 0x6b, r0) 10:37:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, r0) keyctl$assume_authority(0x10, r1) 10:37:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, r0) 10:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa229ce4ef8b0c45fb314024f22741691a65b61de9d35e62b3ddc7ce89efeaffbe7c9dc5f7dcff51b7d4523cb442771cbfc77b302061203b4c111051a0bc846dd33ecb5280aeccbfbfa2748d9800dd795cce2e33cfb5765d15ee0529114f86ddd79a1855818e36ecd7826bc", 0xd5, r0) 10:37:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x20, &(0x7f0000000000)={'hwsim0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x1, @name="bd0525a9d488d8481a644b018bd6169a73cba247ea35f48a95d0f4aff53850e9"}, 0x8, 0x898, 0x4}) 10:37:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 10:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 10:37:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) keyctl$assume_authority(0x10, r1) 10:37:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x6, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1566d93a82721a2e1b482d781aead13c576db3fe643f7db6396015fb5e4d8781b03bf62fed00e26f356fb441b13e291491d7678648132c1542ddd799e44b5f1900d3b473e93521b16d16f06fd5257cf6252f15bd34fb99648d3ce7424cca285778ac3b704bcad6f0b051d1d9eed2febad58a8469dc65fe89573369c8f14cfa8cc5fe23d0442c240d39e7041d666a", 0x8e, 0xfffffffffffffffb) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 10:37:22 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) keyctl$assume_authority(0x10, r0) 10:37:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:22 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) keyctl$assume_authority(0x10, r0) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r1, 0x5318, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x1, 0x4}, 0x2) ioctl(r0, 0x6, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 10:37:22 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) 10:37:22 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) keyctl$assume_authority(0x10, r0) 10:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:22 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, r0) keyctl$assume_authority(0x10, 0x0) 10:37:22 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, r0) keyctl$assume_authority(0x10, 0x0) 10:37:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x218401) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0xa20000, 0x1, 0xa93, [], &(0x7f0000000040)={0x9d0001, 0x400, [], @value=0xcae6}}) ioctl(r0, 0x6, 0x0) 10:37:22 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) 10:37:22 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01df55e1c589ab7ceb03c0270b3cfb334129bf631f401ac4c599c6f032db0e6c5a5d0920bd1c8db7564242927798d428fd7a687dfbcc33dc784576abb2c3ee06fa2899e3c206a4d4c3e0f59ed944aee0c6c66581bf96a1d9aa464108a4ff7fb0e98c57fba5448b661cbfa2", 0x6b, r0) 10:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, r0) keyctl$assume_authority(0x10, 0x0) 10:37:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x8, 0x0) 10:37:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, r0) 10:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CDROMREADALL(r2, 0x5318, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x49, 0x0) futimesat(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x2710}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r4, 0x9a, 0xb5}) ioctl(r0, 0x6, 0x0) 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 284.780886][T19122] QAT: Invalid ioctl 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x4, 0x4, 0x4, 0x4, 0x3ff, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x1, 0x7, 0x9, 0x5, 0x5}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x8bbb, 0x1f, 0xff}, &(0x7f0000000180)=0x10) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r2, 0x6, 0x0) 10:37:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl(r0, 0x6, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) r2 = openat$nmem0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nmem0\x00', 0x800, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x3ff, 0xfffffffa, 0x7, 0x5}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x6}, 0x8) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f0000000200)={0x8, 0x8, &(0x7f0000000100)=[0xfff, 0xb49, 0x0, 0x0, 0x1, 0xcf54, 0x5, 0x800], &(0x7f0000000140)=[0x9, 0xff, 0x4e2, 0x2, 0x1, 0x2, 0x200, 0x800, 0x0], &(0x7f0000000180)=[0x81, 0x9], &(0x7f00000001c0)=[0x7b1e, 0x1ff]}) 10:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:23 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x323400, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) dup2(r2, r1) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 10:37:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r0) 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:23 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:23 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) 10:37:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:38:14 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="01", 0x1, 0x0) 10:38:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:38:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006a8) shutdown(r1, 0x0) ioctl(r0, 0x5, 0x0) 10:38:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 440.853136][ C3] rcu: INFO: rcu_preempt self-detected stall on CPU [ 440.860049][ C3] rcu: 3-....: (1 GPs behind) idle=f06/1/0x4000000000000004 softirq=27700/30970 fqs=4384 [ 440.860049][ C3] (t=10506 jiffies g=26561 q=1116) [ 440.860049][ C3] NMI backtrace for cpu 3 [ 440.860049][ C3] CPU: 3 PID: 19159 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 440.860049][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 440.860049][ C3] Call Trace: [ 440.860049][ C3] [ 440.860049][ C3] dump_stack+0x197/0x210 [ 440.860049][ C3] nmi_cpu_backtrace.cold+0x70/0xb2 [ 440.860049][ C3] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 440.860049][ C3] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 440.860049][ C3] arch_trigger_cpumask_backtrace+0x14/0x20 [ 440.860049][ C3] rcu_dump_cpu_stacks+0x183/0x1cf [ 440.860049][ C3] ? find_next_bit+0x107/0x130 [ 440.860049][ C3] rcu_sched_clock_irq.cold+0x509/0xc02 [ 440.860049][ C3] ? raise_softirq+0x138/0x340 [ 440.860049][ C3] update_process_times+0x2d/0x70 [ 440.860049][ C3] tick_sched_handle+0xa2/0x190 [ 440.860049][ C3] tick_sched_timer+0x53/0x140 [ 440.860049][ C3] __hrtimer_run_queues+0x364/0xe40 [ 440.860049][ C3] ? tick_sched_do_timer+0x1b0/0x1b0 [ 440.860049][ C3] ? hrtimer_init+0x330/0x330 [ 440.860049][ C3] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 440.860049][ C3] ? ktime_get_update_offsets_now+0x2ce/0x430 [ 440.860049][ C3] hrtimer_interrupt+0x314/0x770 [ 440.860049][ C3] smp_apic_timer_interrupt+0x160/0x610 [ 440.860049][ C3] apic_timer_interrupt+0xf/0x20 [ 440.860049][ C3] RIP: 0010:__do_softirq+0x227/0x98c [ 440.860049][ C3] Code: c7 c0 e8 33 73 89 48 c1 e8 03 42 80 3c 30 00 0f 85 b1 06 00 00 48 83 3d ce 31 73 01 00 0f 84 d6 05 00 00 fb 66 0f 1f 44 00 00 ff ff ff ff 48 c7 45 c8 00 91 60 89 0f bc 45 d4 83 c0 01 89 45 [ 440.860049][ C3] RSP: 0018:ffffc90000598f18 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 440.860049][ C3] RAX: 1ffffffff12e667d RBX: ffff88805b455140 RCX: 0000000000000002 [ 440.860049][ C3] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88805b4559d4 [ 440.860049][ C3] RBP: ffffc90000598f98 R08: 1ffffffff16181c1 R09: fffffbfff16181c2 [ 440.860049][ C3] R10: fffffbfff16181c1 R11: ffffffff8b0c0e0f R12: 0000000000000000 [ 440.860049][ C3] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000000000000 [ 440.860049][ C3] ? apic_timer_interrupt+0xa/0x20 [ 440.860049][ C3] ? __do_softirq+0x1fc/0x98c [ 440.860049][ C3] ? sched_clock_cpu+0x14e/0x1b0 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.860049][ C3] ? __this_cpu_preempt_check+0x35/0x190 [ 440.860049][ C3] irq_exit+0x19b/0x1e0 [ 440.860049][ C3] smp_apic_timer_interrupt+0x1a3/0x610 [ 440.860049][ C3] apic_timer_interrupt+0xf/0x20 [ 440.860049][ C3] [ 440.860049][ C3] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 440.860049][ C3] Code: c0 e8 33 73 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 62 a2 ac 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 37 fb 89 f9 65 8b 05 e8 8c 3b 78 85 c0 74 06 41 [ 440.860049][ C3] RSP: 0018:ffffc900056c78b8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 440.860049][ C3] RAX: 1ffffffff12e667d RBX: ffff88805b455140 RCX: 0000000000000006 [ 440.860049][ C3] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff88805b4559d4 [ 440.860049][ C3] RBP: ffffc900056c78c0 R08: 1ffffffff16181c1 R09: fffffbfff16181c2 [ 440.860049][ C3] R10: fffffbfff16181c1 R11: ffffffff8b0c0e0f R12: ffff88802d537380 [ 440.860049][ C3] R13: ffff88802c618400 R14: ffff88801a643040 R15: 0000000000000000 [ 440.860049][ C3] ? _raw_spin_unlock_irq+0x23/0x80 [ 440.860049][ C3] finish_task_switch+0x147/0x750 [ 440.860049][ C3] ? finish_task_switch+0x119/0x750 [ 440.860049][ C3] __schedule+0x93c/0x1f90 [ 440.860049][ C3] ? __sched_text_start+0x8/0x8 [ 440.860049][ C3] ? __this_cpu_preempt_check+0x35/0x190 [ 440.860049][ C3] ? retint_kernel+0x2b/0x2b [ 440.860049][ C3] ? perf_duration_warn+0x40/0x40 [ 440.860049][ C3] ? preempt_schedule+0x4b/0x60 [ 440.860049][ C3] preempt_schedule_common+0x4f/0xe0 [ 440.860049][ C3] ? __perf_event_enable+0x930/0x930 [ 440.860049][ C3] preempt_schedule+0x4b/0x60 [ 440.860049][ C3] ___preempt_schedule+0x16/0x18 [ 440.860049][ C3] ? smp_call_function_single+0x40b/0x480 [ 440.860049][ C3] smp_call_function_single+0x410/0x480 [ 440.860049][ C3] ? perf_duration_warn+0x40/0x40 [ 440.860049][ C3] ? generic_exec_single+0x4c0/0x4c0 [ 440.860049][ C3] ? lock_acquire+0x190/0x410 [ 440.860049][ C3] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 440.860049][ C3] ? __perf_event_enable+0x930/0x930 [ 440.860049][ C3] task_function_call+0xe9/0x180 [ 440.860049][ C3] ? perf_event_addr_filters_exec+0x310/0x310 [ 440.860049][ C3] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 440.860049][ C3] ? __perf_event_enable+0x930/0x930 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.860049][ C3] ? exclusive_event_installable+0x257/0x320 [ 440.860049][ C3] perf_install_in_context+0x308/0x5a0 [ 440.860049][ C3] ? list_add_event+0xed0/0xed0 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 440.860049][ C3] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 440.860049][ C3] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 440.860049][ C3] ? perf_event_set_output+0x4e0/0x4e0 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 440.860049][ C3] ? put_old_timespec32+0x113/0x200 [ 440.860049][ C3] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.860049][ C3] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 440.860049][ C3] ? do_fast_syscall_32+0xd1/0xe16 [ 440.860049][ C3] ? entry_SYSENTER_compat+0x70/0x7f [ 440.860049][ C3] ? do_fast_syscall_32+0xd1/0xe16 [ 440.860049][ C3] __ia32_sys_perf_event_open+0xbd/0x140 [ 440.860049][ C3] do_fast_syscall_32+0x27b/0xe16 [ 440.860049][ C3] entry_SYSENTER_compat+0x70/0x7f [ 440.860049][ C3] RIP: 0023:0xf7f5ba39 [ 440.860049][ C3] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 440.860049][ C3] RSP: 002b:00000000f5d360cc EFLAGS: 00000296 ORIG_RAX: 0000000000000150 [ 440.860049][ C3] RAX: ffffffffffffffda RBX: 000000002001d000 RCX: 0000000000000000 [ 440.860049][ C3] RDX: 00000000ffffffff RSI: 00000000ffffffff RDI: 0000000000000000 [ 440.860049][ C3] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 440.860049][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 440.860049][ C3] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 444.295640][ T1035] INFO: task syz-executor.3:19154 blocked for more than 143 seconds. [ 444.327998][ T1035] Not tainted 5.4.0-syzkaller #0 [ 444.345595][ T1035] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 444.367816][ T1035] syz-executor.3 D28144 19154 8762 0x20024004 [ 444.392062][ T1035] Call Trace: [ 444.403771][ T1035] __schedule+0x934/0x1f90 [ 444.416407][ T1035] ? __sched_text_start+0x8/0x8 [ 444.429615][ T1035] ? __kasan_check_read+0x11/0x20 [ 444.440799][ T1035] ? __lock_acquire+0x16f2/0x4a00 [ 444.461685][ T1035] ? debug_object_active_state+0x28a/0x350 [ 444.482495][ T1035] schedule+0xdc/0x2b0 [ 444.493274][ T1035] schedule_timeout+0x717/0xc50 [ 444.510411][ T1035] ? __kasan_check_read+0x11/0x20 [ 444.526957][ T1035] ? usleep_range+0x170/0x170 [ 444.541499][ T1035] ? mark_held_locks+0xa4/0xf0 [ 444.560926][ T1035] ? _raw_spin_unlock_irq+0x23/0x80 [ 444.575841][ T1035] ? wait_for_completion+0x294/0x440 [ 444.589037][ T1035] ? _raw_spin_unlock_irq+0x23/0x80 [ 444.598826][ T1035] ? lockdep_hardirqs_on+0x421/0x5e0 [ 444.610448][ T1035] ? trace_hardirqs_on+0x67/0x240 [ 444.623259][ T1035] wait_for_completion+0x29c/0x440 [ 444.637698][ T1035] ? wait_for_completion_interruptible+0x470/0x470 [ 444.656826][ T1035] ? wake_up_q+0x140/0x140 [ 444.670548][ T1035] __wait_rcu_gp+0x225/0x2f0 [ 444.685158][ T1035] synchronize_rcu.part.0+0xcf/0xe0 [ 444.702742][ T1035] ? synchronize_rcu_expedited+0x5f0/0x5f0 [ 444.725164][ T1035] ? __call_rcu+0x740/0x740 [ 444.737179][ T1035] ? rcu_gp_is_expedited+0x70/0x70 [ 444.747323][ T1035] synchronize_rcu+0x27/0xa0 [ 444.754732][ T1035] perf_trace_event_unreg.isra.0+0xcb/0x220 [ 444.763466][ T1035] perf_trace_destroy+0xbc/0x100 [ 444.771000][ T1035] tp_perf_event_destroy+0x16/0x20 [ 444.778669][ T1035] ? perf_tp_event_init+0x120/0x120 [ 444.788655][ T1035] _free_event+0x35c/0x13f0 [ 444.798009][ T1035] ? ring_buffer_attach+0x650/0x650 [ 444.807881][ T1035] put_event+0x47/0x60 [ 444.813848][ T1035] perf_event_release_kernel+0x772/0xe70 [ 444.827203][ T1035] ? __perf_event_exit_context+0x170/0x170 [ 444.837896][ T1035] ? perf_event_release_kernel+0xe70/0xe70 [ 444.847413][ T1035] perf_release+0x37/0x50 [ 444.855236][ T1035] __fput+0x2ff/0x890 [ 444.861701][ T1035] ? perf_event_release_kernel+0xe70/0xe70 [ 444.872112][ T1035] ____fput+0x16/0x20 [ 444.880578][ T1035] task_work_run+0x145/0x1c0 [ 444.892150][ T1035] exit_to_usermode_loop+0x316/0x380 [ 444.901356][ T1035] do_fast_syscall_32+0xbbd/0xe16 [ 444.913413][ T1035] entry_SYSENTER_compat+0x70/0x7f [ 444.921691][ T1035] RIP: 0023:0xf7f5ba39 [ 444.930838][ T1035] Code: Bad RIP value. [ 444.939273][ T1035] RSP: 002b:00000000ffc5999c EFLAGS: 00000293 ORIG_RAX: 0000000000000006 [ 444.955845][ T1035] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000000 [ 444.975476][ T1035] RDX: 000000000812b000 RSI: 0000000000000005 RDI: 000000000815b660 [ 444.995182][ T1035] RBP: 000000000815b660 R08: 0000000000000000 R09: 0000000000000000 [ 445.016030][ T1035] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 445.042210][ T1035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 445.072286][ T1035] [ 445.072286][ T1035] Showing all locks held in the system: [ 445.093676][ T1035] 3 locks held by kworker/0:1/13: [ 445.103976][ T1035] #0: ffff888028532d28 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x88b/0x1740 [ 445.137633][ T1035] #1: ffffc9000040fdc0 ((addr_chk_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 445.160523][ T1035] #2: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 445.178751][ T1035] 3 locks held by kworker/3:1/35: [ 445.191984][ T1035] #0: ffff88802cc26d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 445.217586][ T1035] #1: ffffc900005d7dc0 ((linkwatch_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 445.239100][ T1035] #2: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 445.255466][ T1035] 2 locks held by kworker/1:1/52: [ 445.265082][ T1035] #0: ffff88802cc37928 ((wq_completion)rcu_gp){+.+.}, at: process_one_work+0x88b/0x1740 [ 445.282830][ T1035] #1: ffffc900006f7dc0 ((work_completion)(&rew.rew_work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 445.303577][ T1035] 1 lock held by khungtaskd/1035: [ 445.314645][ T1035] #0: ffffffff897a4080 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 445.332533][ T1035] 4 locks held by kworker/2:2/1222: [ 445.344922][ T1035] #0: ffff88802cc26d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 445.364634][ T1035] #1: ffffc90004867dc0 ((work_completion)(&helper->dirty_work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 445.384504][ T1035] #2: ffffc90004867bb8 (crtc_ww_class_acquire){+.+.}, at: drm_atomic_helper_dirtyfb+0xae/0x870 [ 445.403149][ T1035] #3: ffff8880770a00a8 (crtc_ww_class_mutex){+.+.}, at: drm_modeset_backoff+0x217/0x670 [ 445.424234][ T1035] 1 lock held by rsyslogd/8569: [ 445.437873][ T1035] #0: ffff88802789d0e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 445.464280][ T1035] 2 locks held by getty/8659: [ 445.476693][ T1035] #0: ffff888029a91090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 445.498754][ T1035] #1: ffffc90004d1b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 445.519795][ T1035] 2 locks held by getty/8660: [ 445.528440][ T1035] #0: ffff888028bdf090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 445.549825][ T1035] #1: ffffc90004d0b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 445.563453][ T52] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 3-... } 10974 jiffies s: 1649 root: 0x8/. [ 445.594488][ T1035] 2 locks held by getty/8661: [ 445.602808][ T52] rcu: blocking rcu_node structures: [ 445.619305][ T1035] #0: ffff8880202bc090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 445.634572][ T52] Task dump for CPU 3: [ 445.671558][ T1035] #1: ffffc90004d2b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 445.684918][ T52] syz-executor.3 R running task 28552 19159 8762 0xa002400e [ 445.684992][ T52] Call Trace: [ 445.685012][ T52] __schedule+0x93c/0x1f90 [ 445.685027][ T52] ? __sched_text_start+0x8/0x8 [ 445.719608][ T1035] 2 locks held by getty/8662: [ 445.742432][ T52] ? __this_cpu_preempt_check+0x35/0x190 [ 445.742443][ T52] ? retint_kernel+0x2b/0x2b [ 445.742454][ T52] ? perf_duration_warn+0x40/0x40 [ 445.742470][ T52] ? preempt_schedule+0x4b/0x60 [ 445.742485][ T52] preempt_schedule_common+0x4f/0xe0 [ 445.742500][ T52] ? __perf_event_enable+0x930/0x930 [ 445.742510][ T52] preempt_schedule+0x4b/0x60 [ 445.742523][ T52] ___preempt_schedule+0x16/0x18 [ 445.742537][ T52] ? smp_call_function_single+0x40b/0x480 [ 445.742549][ T52] smp_call_function_single+0x410/0x480 [ 445.742569][ T52] ? perf_duration_warn+0x40/0x40 [ 445.756211][ T1035] #0: ffff88801f41d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 445.769871][ T52] ? generic_exec_single+0x4c0/0x4c0 [ 445.769904][ T52] ? lock_acquire+0x190/0x410 [ 445.769909][ T52] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 445.769909][ T52] ? __perf_event_enable+0x930/0x930 [ 445.789472][ T1035] #1: ffffc90004cfb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 445.798705][ T52] task_function_call+0xe9/0x180 [ 445.819930][ T1035] 2 locks held by getty/8663: [ 445.831258][ T52] ? perf_event_addr_filters_exec+0x310/0x310 [ 445.831268][ T52] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 445.831277][ T52] ? __perf_event_enable+0x930/0x930 [ 445.831289][ T52] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.831299][ T52] ? exclusive_event_installable+0x257/0x320 [ 445.831311][ T52] perf_install_in_context+0x308/0x5a0 [ 445.831320][ T52] ? list_add_event+0xed0/0xed0 [ 445.831333][ T52] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.831346][ T52] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 445.831358][ T52] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.831369][ T52] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 445.831383][ T52] ? perf_event_set_output+0x4e0/0x4e0 [ 445.831393][ T52] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.831432][ T52] ? put_old_timespec32+0x113/0x200 [ 445.831432][ T52] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.850925][ T1035] #0: ffff888029a34090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 445.862611][ T52] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 445.862622][ T52] ? do_fast_syscall_32+0xd1/0xe16 [ 445.862652][ T52] ? entry_SYSENTER_compat+0x70/0x7f [ 445.862652][ T52] ? do_fast_syscall_32+0xd1/0xe16 [ 445.862653][ T52] __ia32_sys_perf_event_open+0xbd/0x140 [ 445.862664][ T52] do_fast_syscall_32+0x27b/0xe16 [ 445.862675][ T52] entry_SYSENTER_compat+0x70/0x7f [ 445.862742][ T52] RIP: 0023:0xf7f5ba39 [ 445.862791][ T52] Code: Bad RIP value. [ 445.882815][ T1035] #1: ffffc90004ceb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 445.896047][ T52] RSP: 002b:00000000f5d360cc EFLAGS: 00000296 ORIG_RAX: 0000000000000150 [ 445.896058][ T52] RAX: ffffffffffffffda RBX: 000000002001d000 RCX: 0000000000000000 [ 445.896063][ T52] RDX: 00000000ffffffff RSI: 00000000ffffffff RDI: 0000000000000000 [ 445.896068][ T52] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 445.896073][ T52] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 445.896078][ T52] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 446.848524][ T1035] 2 locks held by getty/8664: [ 446.857440][ T1035] #0: ffff88801ff22090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 446.879360][ T1035] #1: ffffc90004d3b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 446.902495][ T1035] 2 locks held by getty/8665: [ 446.911259][ T1035] #0: ffff88802ac72090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 446.928023][ T1035] #1: ffffc90004c732e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 446.954263][ T1035] 3 locks held by kworker/2:3/8769: [ 446.971357][ T1035] #0: ffff88802cc26d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 447.005523][ T1035] #1: ffffc90000ba7dc0 (deferred_process_work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 447.030595][ T1035] #2: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 447.050992][ T1035] 1 lock held by syz-executor.2/9920: [ 447.063004][ T1035] #0: ffffffff897a7e38 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x276/0x5f0 [ 447.082307][ T1035] 1 lock held by syz-executor.3/19154: [ 447.093405][ T1035] #0: ffffffff897e8c00 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 [ 447.114071][ T1035] 3 locks held by syz-executor.3/19159: [ 447.126734][ T1035] 2 locks held by syz-executor.2/19172: [ 447.137539][ T1035] #0: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 447.152511][ T1035] #1: ffffffff897a7e38 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x4d6/0x5f0 [ 447.173560][ T1035] 1 lock held by syz-executor.0/19185: [ 447.182522][ T1035] #0: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 447.195756][ T1035] 1 lock held by syz-executor.0/19190: [ 447.206287][ T1035] #0: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 447.228759][ T1035] [ 447.235357][ T1035] ============================================= [ 447.235357][ T1035] [ 447.256827][ T1035] NMI backtrace for cpu 1 [ 447.269669][ T1035] CPU: 1 PID: 1035 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 447.279499][ T1035] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 447.279499][ T1035] Call Trace: [ 447.279499][ T1035] dump_stack+0x197/0x210 [ 447.279499][ T1035] nmi_cpu_backtrace.cold+0x70/0xb2 [ 447.279499][ T1035] ? vprintk_func+0x86/0x189 [ 447.279499][ T1035] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 447.279499][ T1035] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 447.279499][ T1035] arch_trigger_cpumask_backtrace+0x14/0x20 [ 447.279499][ T1035] watchdog+0xb11/0x10c0 [ 447.279499][ T1035] kthread+0x361/0x430 [ 447.279499][ T1035] ? reset_hung_task_detector+0x30/0x30 [ 447.279499][ T1035] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 447.279499][ T1035] ret_from_fork+0x24/0x30 [ 447.459708][ T1035] Sending NMI from CPU 1 to CPUs 0,2-3: [ 447.474698][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 447.474722][ C2] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [ 447.475550][ T1035] NMI backtrace for cpu 3 [ 447.475555][ T1035] CPU: 3 PID: 19159 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 447.475561][ T1035] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 447.475563][ T1035] RIP: 0010:native_write_msr+0x6/0x30 [ 447.475572][ T1035] Code: d0 c3 0f 21 d8 c3 0f 21 f0 c3 0f 0b 0f 1f 84 00 00 00 00 00 0f 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 89 f9 89 f0 0f 30 <0f> 1f 44 00 00 c3 55 48 c1 e2 20 89 f6 48 89 e5 48 09 d6 31 d2 e8 [ 447.475575][ T1035] RSP: 0018:ffffc90000598a48 EFLAGS: 00000086 [ 447.475581][ T1035] RAX: 000000007253411c RBX: 0000000000000000 RCX: 00000000000006e0 [ 447.475584][ T1035] RDX: 00000000000000d4 RSI: 000000007253411c RDI: 00000000000006e0 [ 447.475588][ T1035] RBP: ffffc90000598a60 R08: ffff88805b455140 R09: ffff88805b4559d0 [ 447.475591][ T1035] R10: fffffbfff14b1d40 R11: ffffffff8a58ea07 R12: ffff88802d5227c0 [ 447.475595][ T1035] R13: 0000000000000b10 R14: 0000000000000000 R15: 0000000000000001 [ 447.475599][ T1035] FS: 0000000000000000(0000) GS:ffff88802d500000(0063) knlGS:00000000f5d36b40 [ 447.475602][ T1035] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 447.475606][ T1035] CR2: 00000000007514e0 CR3: 000000005f8ae000 CR4: 0000000000340ee0 [ 447.475609][ T1035] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 447.475613][ T1035] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 447.475614][ T1035] Call Trace: [ 447.475616][ T1035] [ 447.475622][ T1035] ? lapic_next_deadline+0x4d/0x80 [ 447.475625][ T1035] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.475628][ T1035] clockevents_program_event+0x25c/0x370 [ 447.475630][ T1035] tick_program_event+0xb4/0x130 [ 447.475633][ T1035] hrtimer_interrupt+0x369/0x770 [ 447.475635][ T1035] smp_apic_timer_interrupt+0x160/0x610 [ 447.475638][ T1035] apic_timer_interrupt+0xf/0x20 [ 447.475640][ T1035] RIP: 0010:dsp_cmx_send+0xd66/0x16d0 [ 447.475648][ T1035] Code: 48 c7 c7 60 05 f5 8b 48 89 1d 86 3f 68 06 48 89 1d cf 3f 68 06 e8 2a 13 d8 fb 48 8b 75 90 48 c7 c7 c0 fd f4 8b e8 4a cf 39 02 <48> 83 c4 60 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 76 35 e8 fb 48 8b [ 447.475651][ T1035] RSP: 0018:ffffc90000598c78 EFLAGS: 00010202 ORIG_RAX: ffffffffffffff13 [ 447.475657][ T1035] RAX: 0000000000000102 RBX: 00000001000036ac RCX: 0000000000000000 [ 447.475661][ T1035] RDX: 0000000000000103 RSI: 0000000000000008 RDI: 0000000000000001 [ 447.475664][ T1035] RBP: ffffc90000598d00 R08: 1ffffffff16181ab R09: fffffbfff16181ac [ 447.475668][ T1035] R10: fffffbfff16181ab R11: ffffffff8b0c0d5f R12: 0000000100000d21 [ 447.475672][ T1035] R13: 00000000ffffd677 R14: 0000000000000000 R15: dffffc0000000000 [ 447.475674][ T1035] ? apic_timer_interrupt+0xa/0x20 [ 447.475677][ T1035] ? dsp_cmx_send+0xd66/0x16d0 [ 447.475680][ T1035] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 447.475682][ T1035] call_timer_fn+0x1ac/0x780 [ 447.475799][ T1035] ? dsp_cmx_receive+0xe60/0xe60 [ 447.475821][ T1035] ? msleep_interruptible+0x150/0x150 [ 447.475824][ T1035] ? run_timer_softirq+0x6b1/0x1790 [ 447.475826][ T1035] ? trace_hardirqs_on+0x67/0x240 [ 447.475829][ T1035] ? dsp_cmx_receive+0xe60/0xe60 [ 447.475831][ T1035] ? dsp_cmx_receive+0xe60/0xe60 [ 447.475834][ T1035] run_timer_softirq+0x6c3/0x1790 [ 447.475836][ T1035] ? add_timer+0x930/0x930 [ 447.475839][ T1035] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 447.475842][ T1035] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 447.475849][ T1035] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 447.475851][ T1035] __do_softirq+0x262/0x98c [ 447.475854][ T1035] ? sched_clock_cpu+0x14e/0x1b0 [ 447.475859][ T1035] irq_exit+0x19b/0x1e0 [ 447.475862][ T1035] smp_apic_timer_interrupt+0x1a3/0x610 [ 447.475864][ T1035] apic_timer_interrupt+0xf/0x20 [ 447.475866][ T1035] [ 447.475869][ T1035] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 447.475877][ T1035] Code: c0 e8 33 73 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 62 a2 ac 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 37 fb 89 f9 65 8b 05 e8 8c 3b 78 85 c0 74 06 41 [ 447.475880][ T1035] RSP: 0018:ffffc900056c78b8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 447.475886][ T1035] RAX: 1ffffffff12e667d RBX: ffff88805b455140 RCX: 0000000000000006 [ 447.475889][ T1035] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff88805b4559d4 [ 447.475893][ T1035] RBP: ffffc900056c78c0 R08: 1ffffffff16181c1 R09: fffffbfff16181c2 [ 447.475896][ T1035] R10: fffffbfff16181c1 R11: ffffffff8b0c0e0f R12: ffff88802d537380 [ 447.475900][ T1035] R13: ffff88802c618400 R14: ffff88801a643040 R15: 0000000000000000 [ 447.475902][ T1035] ? _raw_spin_unlock_irq+0x23/0x80 [ 447.475905][ T1035] finish_task_switch+0x147/0x750 [ 447.475907][ T1035] ? finish_task_switch+0x119/0x750 [ 447.475910][ T1035] __schedule+0x93c/0x1f90 [ 447.475912][ T1035] ? __sched_text_start+0x8/0x8 [ 447.475914][ T1035] ? __this_cpu_preempt_check+0x35/0x190 [ 447.475917][ T1035] ? retint_kernel+0x2b/0x2b [ 447.475919][ T1035] ? perf_duration_warn+0x40/0x40 [ 447.475922][ T1035] ? preempt_schedule+0x4b/0x60 [ 447.475924][ T1035] preempt_schedule_common+0x4f/0xe0 [ 447.475927][ T1035] ? __perf_event_enable+0x930/0x930 [ 447.475929][ T1035] preempt_schedule+0x4b/0x60 [ 447.475931][ T1035] ___preempt_schedule+0x16/0x18 [ 447.475934][ T1035] ? smp_call_function_single+0x40b/0x480 [ 447.475937][ T1035] smp_call_function_single+0x410/0x480 [ 447.475939][ T1035] ? perf_duration_warn+0x40/0x40 [ 447.475942][ T1035] ? generic_exec_single+0x4c0/0x4c0 [ 447.475944][ T1035] ? lock_acquire+0x190/0x410 [ 447.475947][ T1035] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 447.475950][ T1035] ? __perf_event_enable+0x930/0x930 [ 447.475952][ T1035] task_function_call+0xe9/0x180 [ 447.475955][ T1035] ? perf_event_addr_filters_exec+0x310/0x310 [ 447.475958][ T1035] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 447.475960][ T1035] ? __perf_event_enable+0x930/0x930 [ 447.475963][ T1035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.475969][ T1035] ? exclusive_event_installable+0x257/0x320 [ 447.475972][ T1035] perf_install_in_context+0x308/0x5a0 [ 447.475974][ T1035] ? list_add_event+0xed0/0xed0 [ 447.475977][ T1035] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.476032][ T1035] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 447.476073][ T1035] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.476076][ T1035] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 447.476078][ T1035] ? perf_event_set_output+0x4e0/0x4e0 [ 447.476081][ T1035] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.476084][ T1035] ? put_old_timespec32+0x113/0x200 [ 447.476087][ T1035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.476089][ T1035] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 447.476092][ T1035] ? do_fast_syscall_32+0xd1/0xe16 [ 447.476094][ T1035] ? entry_SYSENTER_compat+0x70/0x7f [ 447.476097][ T1035] ? do_fast_syscall_32+0xd1/0xe16 [ 447.476099][ T1035] __ia32_sys_perf_event_open+0xbd/0x140 [ 447.476102][ T1035] do_fast_syscall_32+0x27b/0xe16 [ 447.476108][ T1035] entry_SYSENTER_compat+0x70/0x7f [ 447.476110][ T1035] RIP: 0023:0xf7f5ba39 [ 447.476122][ T1035] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.476125][ T1035] RSP: 002b:00000000f5d360cc EFLAGS: 00000296 ORIG_RAX: 0000000000000150 [ 447.476130][ T1035] RAX: ffffffffffffffda RBX: 000000002001d000 RCX: 0000000000000000 [ 447.476134][ T1035] RDX: 00000000ffffffff RSI: 00000000ffffffff RDI: 0000000000000000 [ 447.476138][ T1035] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.476142][ T1035] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.476146][ T1035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.472953][ C3] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.455 msecs [ 447.481916][ T1035] Kernel panic - not syncing: hung_task: blocked tasks [ 447.481935][ T1035] CPU: 1 PID: 1035 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 447.481941][ T1035] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 447.481943][ T1035] Call Trace: [ 447.482006][ T1035] dump_stack+0x197/0x210 [ 447.482017][ T1035] panic+0x2e3/0x75c [ 447.482025][ T1035] ? add_taint.cold+0x16/0x16 [ 447.482034][ T1035] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 447.482048][ T1035] ? ___preempt_schedule+0x16/0x18 [ 447.482064][ T1035] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 447.482072][ T1035] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 447.482261][ T1035] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 447.482270][ T1035] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 447.482282][ T1035] watchdog+0xb22/0x10c0 [ 447.482294][ T1035] kthread+0x361/0x430 [ 447.482302][ T1035] ? reset_hung_task_detector+0x30/0x30 [ 447.482311][ T1035] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 447.482321][ T1035] ret_from_fork+0x24/0x30 [ 447.484031][ T1035] Shutting down cpus with NMI [ 447.484031][ T1035] Kernel Offset: disabled [ 447.484031][ T1035] Rebooting in 86400 seconds..