inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 06:08:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:37 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'default', 0x20, 0x1000}, 0x33, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:08:37 executing program 3: syslog(0x4, &(0x7f0000000000)=""/216, 0xd8) 06:08:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000680)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 06:08:37 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) getegid() 06:08:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100), 0x4) 06:08:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d56d45a51ad99900761c05ed451ac138484cc0d29bc", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045105, &(0x7f0000000200)) 06:08:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 06:08:37 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VT_SETMODE(r0, 0x5602, 0x0) close(r0) 06:08:37 executing program 2: setreuid(0x0, 0xee00) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 06:08:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 06:08:37 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 06:08:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 06:08:37 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 06:08:37 executing program 4: unshare(0x20000600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0xe0ff, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 06:08:37 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0xdc1}, {&(0x7f0000000000)='6', 0x1}], 0x2, 0x0) 06:08:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa, @sdr}) 06:08:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 06:08:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab08, 0xffffffffffffffff) 06:08:37 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000000)) 06:08:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 06:08:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 06:08:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 06:08:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000040), &(0x7f0000000000)=0x4) 06:08:37 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, 0x0) 06:08:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ax25_int(r0, 0x101, 0x800000000000a, &(0x7f0000003680), &(0x7f0000000280)=0x4) 06:08:37 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 06:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0010204], [0xc1]}) 06:08:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 06:08:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000040), &(0x7f0000000000)=0x4) 06:08:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 06:08:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaa35327daaaaaa00000800000086dd60b50b000002000000000000000000000000ffffe00000f90a3fa77d1c2400000000000000000090780009046ed96f5929f9ec813d630fa1df6d0c674113f8f9dc0060b680fa00002100000000000000000580e5744cee19e96dd186485e587a46dde45cabdb4823251c1a65c899a60fa14684d885ba0455286dad10404e0163173c6ecd6757f14dc62e87c77ddb5734147c00"/179], 0x0) 06:08:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 06:08:37 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce71439885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0ce1909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5302004c001f00ff6a4518c96e417935eb8dbfcd05c1"], 0x9d}}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000400)={'ah\x00'}, &(0x7f0000000440)=0x1e) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 06:08:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 06:08:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000040), &(0x7f0000000000)=0x4) 06:08:38 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb0, 0x0, &(0x7f0000000080)) 06:08:38 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file0/../file0/file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600), 0x24, 0x0) umount2(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x0) 06:08:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000040), &(0x7f0000000000)=0x4) 06:08:38 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$unix(0x1, 0x7, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) r2 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="2781e04086b2a7f9a32478dc85fec003600bff3ddb81651a7123549709240bcccb10635ea655d3122828c6e5810b802f5447cd362743272f5f2e1b", 0x3b, 0xfffffffffffffffb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x80) r5 = getpid() getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f0000000800)) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000940)) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)="880c8b5dd1e4aa4a8a88caf09545b47ca89aff9437c14cd3937ba0153dfdfc5aee9e9fd74aea1013612c368186f1c093fb9f559e589a5695606c39535e1187579a7d85474a9d41874345da25dc0b41dc770d2947242d24ad7172e0b503b800f8214734d12b79a7f05e851a2b6f0929379bc62b8caa71e56990a51c462e4f69c96591b8ba2fa3f4550eef754e228dc0f8f0fb66d4a2064df1cbdda3020f94fc7065fc650d5ba2fb709e60ddede4da43679c8c2dc05bb65552a3", 0xb9}, {&(0x7f0000000500)="7b2634bd15e7", 0x6}, {&(0x7f0000000540)="5ea5ffa79caab63c7c9190d914237dc982e484ffc1b622390da1532bf870a2aa04", 0x21}, {&(0x7f0000000640)="5ee7f2b8aac6aa0c3ae0565aea83d81ae56cef75e4d01bec3d5a2fb54e9ee7b16a66d2835c34a0278064f7861f47dca8fe0cea825a2c44561a41ec59ac00803b7478e3cbb52b7cef65b125288276607a53588f761a07141700edb3865705cd61b6d2f593", 0x64}], 0x4, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r4, r4, r0, r3, r3, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x68, 0x4}, 0x801) seccomp(0x0, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x4}, {}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 06:08:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) 06:08:38 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000005000/0x3000)=nil, 0x3000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 06:08:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 06:08:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000170600000fff07004506000002000000070600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:38 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 06:08:38 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000240)) socket$inet6_sctp(0xa, 0x0, 0x84) 06:08:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 06:08:38 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000340)={@random="3341d65505d7", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x0, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061122800000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 06:08:38 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) 06:08:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700000000000800ff0009000000450001070000001419002b000a00010040b7cb817ca2bc14a4e91ee438d2fd0000", 0xff59}], 0x1) 06:08:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="c439ae20b1d4", 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1410c1bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r2) 06:08:38 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:08:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 06:08:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000005}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 06:08:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x79, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 06:08:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/41, 0x101d0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)=""/202, 0xca}], 0x300}}], 0x2, 0x0, 0x0) 06:08:38 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x1002, 0x7ac881d078b9b898) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6000) 06:08:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x11, &(0x7f0000000180), 0x8) 06:08:38 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x4000041}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:08:38 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f474f2d23e0ee6f7a1ade6de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x20000010}}], 0x290}}], 0x2, 0x0) 06:08:38 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c0000001200ff09ff1cfe956fa283b724a6007d00000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 06:08:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 06:08:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 06:08:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 06:08:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) 06:08:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 06:08:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x32) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 06:08:39 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$9p(r1, &(0x7f00000003c0)="9f", 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:08:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:08:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90615128", 0x21) 06:08:39 executing program 3: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xfffffffd, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) 06:08:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0xc0010002}]}) dup2(r1, r4) 06:08:39 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000010a40)) 06:08:39 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0203000313000000000000000000050005000600000000000a0000000000000000000000000000000000ffff0000000000f400000000000005000900000000000a000004000000000000000000060000000000000000000000000000000000ee01000100000000000000000b0000000005000500000000000a0000000000003f050000000000000000df0000000000010000000000000000"], 0x98}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40001d8, 0x0) 06:08:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 06:08:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 06:08:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) 06:08:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) timerfd_create(0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 06:08:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000100)=""/97, &(0x7f00000001c0)=0xffffffffffffff8c) 06:08:39 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="04000000006f5ee64deccf17bfdbffffffffff10cf4ea0a5cbb346b14df1d59154f8dd1720d4bc13d60c8172090b08193d31189e062b1980e2bb6ea6cb6bd0a4050d00000000"], 0x12, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 06:08:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) 06:08:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000500000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 06:08:39 executing program 4: unshare(0x8000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 06:08:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000ddffffff611030000000000044000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:08:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "67a52bc0697875fa406d2f37d6d62fcf"}) 06:08:39 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r0, 0x0, 0x0) 06:08:39 executing program 4: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) close(r0) 06:08:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 06:08:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0xd) 06:08:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000040)="2400000012005f0214f9f4070a09041802000300000000010000000008000f00fe000000", 0x24) 06:08:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_bond\x00', 0x10}) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) close(r1) 06:08:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="b60016003808cbfaae080000000000000000000000f6ff000000"], 0x8) 06:08:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_IOCTL(r2, &(0x7f0000000540)={0x20}, 0x20) 06:08:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000080), 0xfa) 06:08:40 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 06:08:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xc, 0x0, "1b975b08"}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2201, 0x719000) 06:08:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x8, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x4080, 0x100000000, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_IOCTL(r2, &(0x7f0000000540)={0x20}, 0x20) 06:08:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000800010005081000414900000004fcff", 0x58}], 0x1) 06:08:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\x88\x9b\xc3\x16(\xfe\xc2=T\xab\xaa\xfe\xca\xf7I>#htW\xeac_\xf5\x0e\xd7\xa2\xe5\x86l\xa8\x00\xd6\xbf\x01B\xbe\xe3h\xab\x15\b\x02 \xcdu\xbf\xfaho>/\xe4\x02+)3\xb6\x8a\xc8\xde\x9f\xb2\x19t\x16\x8b\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00\x00\x00\x00', 0x0, 0x0) 06:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 06:08:40 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1}) 06:08:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_IOCTL(r2, &(0x7f0000000540)={0x20}, 0x20) 06:08:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_IOCTL(r2, &(0x7f0000000540)={0x20}, 0x20) 06:08:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgrou\x8a7\x95\xc8\xf9\xff \xf6\xbd', 0xea02ffe0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x9011, r0, 0x0) 06:08:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:08:40 executing program 1: eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) clock_settime(0x0, 0x0) io_setup(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x5, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 06:08:40 executing program 2: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu<5\n\n\n&&\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 06:08:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) 06:08:40 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 06:08:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02180000180000000000040000000000040004000200000000000000000000000000000000000000000000000000000008001200000003000000000000000000fe00000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00110000000000fe8000000000000000000000000000ff00000000000000c7a500"], 0xc0}}, 0x0) 06:08:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 06:08:40 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)='nodev\'em0%w}cgroup}wlan0\x00', 0xfffffffffffffffd) 06:08:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_adjtime(0x0, &(0x7f0000000300)={0xcf0}) 06:08:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "2483b93930737b74b75c9fe5da3bc86e95cfb01bebae1052fcb0e6f9"}, &(0x7f0000000040)=0x24) 06:08:40 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 06:08:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x60002007}) dup3(r1, r3, 0x0) 06:08:40 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 06:08:40 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 06:08:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002500)={r1, 0x8, 0x0, 0x0, 0x0}, 0x20) 06:08:40 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) 06:08:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) semget(0x0, 0x0, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/19, 0x13}], 0x1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0xffffffffffffff54) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 06:08:40 executing program 3: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000400)="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", 0xfc) 06:08:40 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 06:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x0, 0x66}}, &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:40 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000080)='#\x00', 0x2, 0x0) 06:08:40 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:08:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2}) 06:08:41 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX]) 06:08:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x1e, 0x4) r2 = socket$netlink(0x10, 0x3, 0x800000000f) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000180)=0x8, 0x4) dup2(r1, r2) 06:08:41 executing program 1: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x6000, 0x1) quotactl(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file1\x00') 06:08:41 executing program 2: capset(&(0x7f0000000280)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, r1) 06:08:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000003c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr="b881d35188013960a5c2e2e40dff8ab0"}, 0x1c, 0x0}}], 0x2, 0x0) 06:08:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:08:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x200800000000042) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, 0x0) 06:08:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x9d1d207b081efe15, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x3}]}, 0x34}}, 0x0) 06:08:41 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "e623b2"}, 0x4) 06:08:41 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x28001, 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x800000008) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) 06:08:41 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', 0x0, 0x2) [ 1094.619810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1094.625808][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000ac1414aa00000000070000000100000000ac1414aaac1414"], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x8}]}, 0x2c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x8, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 06:08:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edff9fbfa30000000000000703000028feffff720af2fff8ffffff71a4f0ff00000000b7060000080000007e400300000000000704000001ed00003400000000ffffffcf640000000000007b1a00fe000000001d00000000000000b7000000000000009500000000060000003bc065b7a379d179fc9e94af69912413f1b6a693002e7f3be361917adef6ee1caa2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51ebd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3ee5208b0bb0d2cd8dff0c710e4cdbf4fc41fbb07f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a61ab36a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecdc28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d50b928f63fc77b8302a2294484fa6da21b6298937b029e3bd90eef517a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b67259611b731c6fc186844deadc5bdaa83c0556cbb3c059516806c9b3382fa112a062deb156619f6d14206180c0d4201ddb5e08f8325537bdfcb5e63d851e44dd66a233020e21523d52fb773cae297bb9c53b24e05e3c7e47420849fec082cb98cc58a3005d3dc31ef661261ddce821b6322061516eb2000000632058e418cbf931b694069c460a89a402bdc8b5fe6fcdd0075632c483dfeaf84aea026989890a80698b04b82e55c0edce72fb97"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 06:08:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000016c0), 0x40000000000035e, 0x0, 0x0) 06:08:41 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13}]}}}]}, 0x3c}}, 0x0) 06:08:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000000c0), 0x4) 06:08:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:08:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) close(r0) 06:08:41 executing program 3: move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 06:08:42 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c858d65ded32d1b1e43e1ccc0756c828012dedf0636e44472835d7169e159d62d7b06548208946a16d3b50251abd57dd42feb18d937b8e1567ff94bfb8a34050088f5ed930a59e93149730183ce2bbaec2a44957ade8aa1db9aa941a49653d63bbfb59a76dad7b55b7894159f8ad4a9e29a80db10dd2ff59089aa8fc2271c0352724ddb35ebd14b620c47607f33e9a4c057ed2db18c64c829913eedeb9132746a045f"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}]}}) [ 1095.180445][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.186885][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:08:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @volatile={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 06:08:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/33) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4d4, 0x400}], 0x1, 0x0) 06:08:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) 06:08:42 executing program 5: r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='posix_acl_access[eth1$bdevsystem\\nodevselinuxvmnet0-\x00', &(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='wlan1(\x00', 0x0) 06:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0x2, &(0x7f0000000080)=r1, 0xe0) 06:08:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:42 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000001780)="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", 0xdf1}], 0x1) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r1, &(0x7f0000000440)={0xffffffffffffff52}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 06:08:42 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500400000001f00000001000400060005000428ff7e", 0x24}], 0x1}, 0x0) 06:08:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 06:08:42 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1095.659249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.665058][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2(&(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:43 executing program 1: madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xf) 06:08:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a96b8a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:08:43 executing program 3: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) writev(r0, 0x0, 0x0) 06:08:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 06:08:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)) 06:08:43 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1a}}) 06:08:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 06:08:43 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket(0x8000000000000010, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200005fb0086000420edea0080000000000000020010ffea08194c611ffaf992", 0x24) 06:08:43 executing program 2: r0 = socket(0x10, 0x80803, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write(r0, &(0x7f0000000200)="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", 0x59f) 06:08:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'erspan0\x00'}) 06:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 06:08:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 06:08:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 06:08:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x12) 06:08:43 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x38e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000011080)={0x4, 0x800000000000004, 0x4, 0x8008, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x16c) 06:08:43 executing program 4: set_mempolicy(0x4003, &(0x7f0000000000)=0x100000000, 0x3f) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x8c}, 0x20) 06:08:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @rand_addr, 0x1}, 0x1c) listen(r0, 0xffffffef80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 06:08:43 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) r1 = socket$kcm(0x2b, 0x2000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0xc, &(0x7f00000000c0), 0x4) 06:08:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080), 0x10) bind$can_raw(r0, &(0x7f0000000480)={0x1d, r1}, 0x10) 06:08:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaaa6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000040), &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in=@dev, @in6=@empty}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, 0x0) 06:08:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 06:08:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:44 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000000300)=""/155, 0x9b}, {0x0}, {&(0x7f00000004c0)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x3ad}, {0x0, 0x46}, {&(0x7f0000001600)=""/4096, 0xfffffffffffffe7f}], 0x116, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}]}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 06:08:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002f0000005700000000000000950000000000000027331eb3e2028648c1154c1594aa8f275fe24b4a8e89e19f06502f94854b829e51852addc46a4aa27b965a2553bd"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="04509f2544ecde87a04903235d6d", 0x0, 0xa1f0}, 0x28) 06:08:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0x485, 0x0, 0x100000000000005}]}) 06:08:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 06:08:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setresuid(0x0, 0xee01, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x2a, 0x1d8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x8000a0ffffffff], [], @multicast1}}, 0x1c) 06:08:44 executing program 4: msgget(0x3, 0x0) 06:08:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63a80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:08:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310815fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 06:08:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='c\x7fnfigfs\x00U\xcf\x90\x8a\x1bJ\xe1\r\xe6-K\xdcc\x8d\xee]\x13\xd3\xfb\x8c\x1a\xdd\xa4I\"\x16\x80\xf2\xfd\x9abr\v\x98F\x1e\x12\x18<\xe5\x13?\xffs`\xd3\xd1]\xf0\x1c]l\x8e+\b\x03p\xeah\xc1\xc6\xe2\'\xb7v\xf2z\xa6\t\xf0$\xbf]d\xfe\x893y\xf8\x9f\xfb4\xe7/Zx2s\x11\x1eB\tI\x8c8\x88T{\b\xad\xb4wQ\xc8@\xbd\x04\xf6\a\x14\xe9cm\xb0\n1\x19\xe0\xb0\xaay2u\x8e3\x06\x1e\x9d3\xe9+7\xe9\x15\x8c\n\x17c\xb2\xf7un\xa8\xff(d6d\xb0I\xf5\xd6#\xf4\xfe[\xe3H\xcfK\x8f\xc9A\nnb\x89\xcf\v\x8c\xb4\x04\x03\xfb5\xc1\xd1\xd0 \xf9\xd8\xca\x80\xbd<\x19\xc5\xe9|\xb6\xddpz\xb4\x86\x1bF\xcba\x12d\xdd\x8d\x1f\xdcS\xe7\xf2\xc1\x0f\x11\x03a\xd7\xa4\'V\x86\xef/\xc98\b\x95\xdfn<\xc7\x8b\x13\xb4\x82\xb9A\xcc\xdc\xbf\x02\xd6\x1ee\xd4\xc5\xb2\xb67^\x179!', 0x103, 0x0) lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@random={'user.', 'syz'}, 0x0, 0x0) 06:08:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008100a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 06:08:44 executing program 2: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$getregset(0x4202, r0, 0x0, &(0x7f0000000080)={0x0}) 06:08:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 06:08:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x4e22}, 0x6f) 06:08:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008100a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 06:08:44 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001340)=0x28) 06:08:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "d54faa6a6446828989946242efde96d7d23c6ce1fcf349e725451e7abcb67c4941b4d3d66da38c9fed6e51893ddbff1379f321b7aabf3f03f4c48a25e981e0"}, 0x60) 06:08:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x3) 06:08:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008100a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 06:08:44 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 06:08:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000003500)="120000001200cd006ae8c1a61e8dbc19a300", 0x12, 0x0, 0x0, 0x0) 06:08:44 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000007ffff"], 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 06:08:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 06:08:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008100a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 06:08:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='syz'}, 0x10) 06:08:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c1000000000000004fcff", 0x58}], 0x1) 06:08:44 executing program 3: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}], [{@smackfsdef={'smackfsdef', 0x3d, 'sysfs\x00'}}]}}) 06:08:44 executing program 0: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x80ffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = dup(r2) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) 06:08:44 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuactat\x00\x00\x00\x00\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB="2702"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000000140)) 06:08:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 06:08:45 executing program 0: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x80ffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x10128) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000300)=""/230, 0x10}], 0x2}}], 0x1, 0x0, 0x0) 06:08:45 executing program 4: mmap(&(0x7f0000197000/0x10000)=nil, 0x10000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 06:08:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x522c5a01, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x401, 0x0, 0x0, 0x67]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:08:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getgid() close(0xffffffffffffffff) close(r0) timerfd_create(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x2) 06:08:45 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23129ae1db93e12d38f462"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b42930925a939fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc"], 0x1a000) close(r0) 06:08:45 executing program 0: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x80ffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mremap(&(0x7f0000f41000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000314000/0x2000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 06:08:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="b70000000000000007000000000006009500000000000000b4bd4787268c293248817a902d02aeae2acc0bd78e35ca4461a12488b95d91a288a89bf5e9370ea18fd83c70682ae3da89c0e7a56973558c95572860ef3155045cb21fccfff742bb84fb490d28e0dc844a8d191dc908a7e2f0deb827bba71c685d9b592625d31c99bf25d0bd4edee9645575f3f6ddfb420693f7e02a"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) r2 = dup2(r1, r0) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000440)) 06:08:45 executing program 0: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x80ffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:08:45 executing program 3: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200)="0f", &(0x7f00000002c0)=""/82}, 0x18) 06:08:45 executing program 5: pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x5}) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) fstat(r1, &(0x7f0000000540)) 06:08:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff55, 0x0, 0x0, 0xfffffcc5) 06:08:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x11}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) setsockopt(r2, 0x1, 0x20, &(0x7f00000000c0)="b5057018", 0x4) 06:08:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:08:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'rose0\x00'}) 06:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r2, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000140)="11dca50d5e0bcfe47bf070d5268ba7650ccd") 06:08:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 06:08:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:08:45 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@tclass={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x18b}}], 0x30}}], 0x1, 0x0) 06:08:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c424138317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 06:08:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r0}], 0x2, &(0x7f0000000140), 0x0, 0x0) 06:08:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xfffffffffffffffd, 0x1, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="4f01f0feff202e2f66696c6552206e650a"], 0x11) write$P9_RATTACH(r0, &(0x7f0000000000)={0xffffff2e}, 0x1000000fa) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:08:45 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x8906, 0x8}}}}}, 0x0) 06:08:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:08:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 06:08:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{}], "989c7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '*'}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000200)=""/232, 0x47, 0xb8, 0x1}, 0x20) 06:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x2d4}}, 0x0) 06:08:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@mcast2, @remote, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040028}) 06:08:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:08:46 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040), 0x4) 06:08:46 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x38}}, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x02\x00\x1b\x00\x00\x00\x00\x1d\x850\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:08:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556a, 0x0) 06:08:46 executing program 4: unshare(0x4020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="1155a5465e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d4effc), 0x2af) 06:08:46 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x5}}, 0x50) 06:08:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb2, &(0x7f0000000040), &(0x7f0000000000)=0x4) 06:08:46 executing program 3: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0x0) 06:08:46 executing program 4: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 06:08:46 executing program 1: keyctl$dh_compute(0x2, &(0x7f0000000040), 0x0, 0x10, 0x0) 06:08:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x78) 06:08:46 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x5}}, 0x50) 06:08:46 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0xffffffffffffffe4, 0x7b, 0x1}, 0x2e) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x9, 0xfffffffffffffffa}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) getpgid(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2, 0x3}}, 0x20) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:08:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x100000000000019d, 0xf0ffffff7f0000) 06:08:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffb5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 06:08:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x20000031, 0x309, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 06:08:46 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x5}}, 0x50) 06:08:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x57}}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 06:08:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffed4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x8000}, 0xffffffc9) fallocate(r0, 0x69dfde7fdda244f6, 0x3, 0x1) syslog(0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0xffffffffffffffc4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x6bee0356571eaf4f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @rand_addr="fbd863e2c2059d42f000b6e7d490d105", @mcast1, 0x4, 0x6, 0x0, 0x400, 0x3, 0x41000000, r3}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x3d9}, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {0x0, r4, 0x3}}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0xfffffffffffffe4d}, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={&(0x7f0000000040)=@caif=@dbg={0x25, 0x0, 0x7f}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 06:08:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000402000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/239], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 06:08:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x81000000, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7400000024000b07e4f18e29b05600000000024c", @ANYRES32=r1, @ANYBLOB="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"/434], 0x74}}, 0x0) 06:08:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3ac, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 06:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0edca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@codepage={'codepage', 0x3d, '1251'}}]}) 06:08:46 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x5}}, 0x50) 06:08:46 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 06:08:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fremovexattr(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000100)={{0x0, 0x3, 0x1ff}, 0x0, 0x7}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 06:08:46 executing program 4: r0 = memfd_create(&(0x7f0000000880)='\b\xe1m1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240), 0x380) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200), &(0x7f0000000280), 0x8) 06:08:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv0\x00', &(0x7f0000000100)=@ethtool_cmd={0x1b}}) 06:08:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 06:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000079114000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18f) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 06:08:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x0, @sliced}}) 06:08:46 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000380)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd199328043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca6a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e931", 0xa9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 06:08:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81a"], 0x1d) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 06:08:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = epoll_create(0x8000615e21b8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) shutdown(r0, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:08:47 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x10) 06:08:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000540)=0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:08:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 06:08:47 executing program 3: r0 = getpid() setpgid(r0, 0xffffffffffffffff) 06:08:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d6f64653d30313737373737373701003737373737373737373737332c6d6f64653d30303030303030303030303030303001003030303030302c6d6f303030303030343030303030000000000000000064653d303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030300000303033362c6d6f64653d30303030303030303030303030303030303030342c6d6f64653d303030303030301830303030303030303030303031c22d08f9b85e93b3a237362c"]) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:08:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18f) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 06:08:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000042f7c20fb03026608036b6070000000008002d08152db425a19df02d4554de82fff80200402f"]}) 06:08:47 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:08:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) 06:08:47 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/prev\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 06:08:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000006063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3fb2, 0x0, 0x0, 0x175) 06:08:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f0000403000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000700)=0x20, 0x1ff, 0x2) 06:08:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18f) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 06:08:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000400)=""/148, 0x14}], 0x1000000000000232, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 06:08:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18f) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 06:08:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad915d564c90c200"/24, 0x18) 06:08:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r1, r2, 0x0, 0x5) 06:08:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000710030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 06:08:47 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0000fffd03002ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000000007ff, 0x0) 06:08:47 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/28) 06:08:47 executing program 2: socket(0x26, 0x0, 0x0) 06:08:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="18020000e9ffffff0000000000000000850000004100000095000000000000000df1677944bc284ebe82df0f9d5f2e6bc9abb8181d5fef187b54395de26e0f0a7d2635210a1b5fdbd9f8af590d76c8fd9e9427beecda0bbae0908d1ad47de692bd9c24f001a7fc8ab2097fe19555e9362a8b08179580370e46e245e1e550082a50b769020478430e23bd3ccaf6ef5277c61288cd16f4441b27378b4e566375094281c23598000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1bc) r1 = socket$kcm(0x2b, 0x2000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xb6, 0x75, &(0x7f0000000200)="25bc3dea6c7e8ef70ab06d107f7b2c640d347968f605ccbe1a9407c435e66feda9ff539fe1b859537801376b5c216b0a3c15e93e521bb10e6cd614f01c1317045faa569d7a2fa30256e0d78ffdbb2fb79a367e99a81dd5d1723ff8265369ec0f54b29e7a0a769b459c1b62d938362b47816a3361f38cc2aec4b60b0fd1675e21293462bd13753c7609ccc0e15ffda4f05164187b5ddc89223ee83db992f7f2b7ef38f47c85357ee8336a89cde4128765bb15b3b10aa3", &(0x7f0000000100)=""/117}, 0x1b) 06:08:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x0, 0x4) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:cpu_online_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents64(r3, &(0x7f0000000200)=""/34, 0x56) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_map={0x7f, 0x6e64, 0x8, 0x8, 0x0, 0x81}}}) write$P9_RLOPEN(r2, &(0x7f0000000440)={0x18, 0xd, 0x2, {{0x96, 0x1, 0x1}, 0x5}}, 0x18) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000600)) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000500)={0x26, 0x18, 0xc, 0x10, 0x2, 0x1, 0x3, 0xf4, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xb, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0c6340df3f16297097086f"], 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000540)='/proc/self/net/pfkey\x00') ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getpgid(0x0) fstatfs(r1, &(0x7f0000000880)=""/146) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000640)={0x7fffffff, 0x8, 0x4, 0x4, 0x4, 0x4}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018"], 0x0, 0x0, 0x0}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0xfffffe61, 0x0, 0x0}) 06:08:47 executing program 0: syslog(0x3, &(0x7f0000000000)=""/23, 0x17) 06:08:47 executing program 4: setresgid(0x0, 0xee00, 0x0) keyctl$session_to_parent(0x12) 06:08:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7, 0x0, 0x0) 06:08:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r2 = gettid() sendmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000008c0)="4596b45712aede50c140c82c345fa55120354b0d1bfec511a0e7b9bb78a10c5dc1616e31653f5b24ca3070be68ca4f246757ea0499a4743f9a304f961cf25129cd1e60935f83d5298c09bf460196aa75b682b57b141f25cdac78461bb8e8aef217ae3844f6aa6ae76e9674acdf48e95cd6815bd180b0d9f6cdb9d9544a42b8ae7925", 0x82}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) tkill(r2, 0x14) 06:08:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x2}) 06:08:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) semget(0x0, 0x4, 0x200) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0xe00000000000000, 0x0, 0x0) 06:08:47 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e20}, 0x1c) listen(r0, 0xffffffffffffffff) syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x3c9, &(0x7f0000000300)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 06:08:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x1, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 06:08:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001200192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 06:08:47 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 06:08:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) io_uring_setup(0x725, &(0x7f0000002b80)={0x0, 0x0, 0x7}) 06:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 06:08:48 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ppoll(&(0x7f0000000300)=[{r0, 0x857d46e12c55ed3a}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 06:08:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x23, &(0x7f0000000000), 0x20a1562f) 06:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001200192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 06:08:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 06:08:48 executing program 1: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x10) syz_open_procfs$namespace(0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x10100}, 0xc) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x48, &(0x7f00000000c0)) 06:08:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0xff06) 06:08:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) close(r0) 06:08:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c60902000000000000000000080005000b00000000", 0x23}], 0x1}, 0x0) 06:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001200192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 06:08:48 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x134, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090035000c0311", 0x25}], 0x1}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:08:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)) 06:08:48 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 06:08:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x0, 0x0, 0x0}, 0x20) 06:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001200192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 06:08:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/148) 06:08:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000003b00000000000000000000000e00000004110000500300003001000030010000780200004cf603d40cc49448ebb0881200000000009800006804004c891ee162080000000000000000680300006803000004000000000000000000000000853676f0fd388b163fe534000000ac1414bb000000000000000064756d6d793000000000000000000000627269646700000000000000000800000000000000000000000000f4ffff"], 0x1) 06:08:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_thread_area(0x0) 06:08:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/341], 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x14e2cafda66925d, 0x0) 06:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 06:08:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000440)="da", 0x1}], 0x1}, 0x0) close(r0) [ 1101.561575][T10545] debugfs: Directory 'vcpu0' with parent '10545-4' already present! 06:08:48 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfb, 0x20, 0x0, 0x80000, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x40) r0 = socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000004c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000e00), 0x1e9) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r1, 0x0) socket$kcm(0xa, 0x100000000000001, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 06:08:48 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xf}, 0x80, &(0x7f0000000000), 0x2b8, &(0x7f00000002c0), 0x0, 0x1a0}, 0x0) 06:08:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 06:08:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) 06:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:08:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2c}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 06:08:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) 06:08:48 executing program 3: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x4) 06:08:48 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) 06:08:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f26b31d200100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 1101.858668][T11489] debugfs: Directory 'vcpu0' with parent '11489-4' already present! 06:08:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffdf4, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000033000503d25a80648c6356c10324fc000a0000000a004000053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 06:08:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 06:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000020, 0x0, 0xc0010015, 0x40000000000000]}) 06:08:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x400, 0x0) getdents(r0, 0x0, 0x0) 06:08:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:08:49 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r2) recvfrom$inet(r2, 0x0, 0x0, 0x76d3066367db598a, 0x0, 0x0) 06:08:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 06:08:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80700"/27, 0x1b) [ 1102.142860][T12329] debugfs: Directory 'vcpu0' with parent '12329-4' already present! 06:08:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8000}, 0xffffffc9) syslog(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0xffffffffffffffc4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00'}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 06:08:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:08:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffff53, 0x0, &(0x7f0000000300)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@nl, 0x80, 0x0}, 0x2002) 06:08:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x98) 06:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x1d9]}) 06:08:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:49 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc13", 0x35}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="350000001e0007012cbac45d0429018c00004087264ef517100008"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x7a, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1102.352647][T12947] debugfs: Directory 'vcpu0' with parent '12947-4' already present! 06:08:49 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x3e5) 06:08:49 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x110000000000073) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x122428, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=0']) 06:08:49 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) 06:08:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001000130700000000000100000000009300000000000000000000000000000000000000000000000018bd3ad9fe62be1b00000000000000000000f2cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 06:08:49 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x110000000000073) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) read$rfkill(r1, &(0x7f0000000000), 0x113) 06:08:49 executing program 3: ioperm(0x0, 0xe5, 0x4f) 06:08:49 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x110000000000073) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xa2d993837322f2e, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x8}]]}}}]}, 0x53e}}, 0x0) 06:08:49 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000600000/0x12000)=nil, 0x12000}, 0x1}) 06:08:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@mpls_getroute={0x1c, 0x1a, 0x2e6e24e8f14bb439, 0x0, 0x0, {0x1c, 0x0, 0x2}}, 0x1c}}, 0x0) 06:08:49 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x110000000000073) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x0, 0x49f}) 06:08:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000007, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/126, 0x7e) 06:08:49 executing program 1: syz_emit_ethernet(0xfffffffffffffed0, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x2d1, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x2]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x2, 0x307]}) 06:08:49 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'veth1_to_team\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x9, [@broadcast, @local, @rand_addr=0x1ff]}, @ssrr={0x89, 0x13, 0x0, [@rand_addr=0x5, @remote, @empty, @multicast1]}, @end, @noop, @timestamp={0x44, 0x14, 0xfffffffeffffffff, 0x3, 0x0, [{[], 0x2}, {[], 0x4}, {}, {[], 0x3}]}]}}}], 0x48}, 0x20000000) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000400)) getpgid(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000600)) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 06:08:49 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x10}], 0x20002650}, 0x0) 06:08:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000040)=0x21c) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 06:08:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000004000000054000000000000009500000000000000bcb3b153076a1e0edea8e5ddb15a822589c94f8da74df3fc31c6e1cb72ab8ca58e5bf5f4d110463808e3728016ea129433068b04836063c0cd6f85edf45a2e1af35702b27d17681a25c4d5e12edca4a36246d4bd1a9f6467cce5a41d3df8bb7ddd4a7ac77f4e7c8f0adff19508a134b33fdf6cf9097a40b96c0e8149445245d3bcc71e229747bb244f6a128ecb951441"], &(0x7f0000000240)='GPL\x00', 0x1, 0x438, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) 06:08:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x10}], 0x20002650}, 0x0) 06:08:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:08:50 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='nr0\x00', 0x10) 06:08:50 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f00000000c0)) 06:08:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x10}], 0x20002650}, 0x0) 06:08:50 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) fchmodat(r0, &(0x7f0000000080)='./bus\x00', 0x0) 06:08:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9ae0a480e1814000000e8bd00fb120009000e00010003000000050005001204", 0x2e}], 0x1}, 0x0) 06:08:50 executing program 5: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85512, &(0x7f0000000000)=ANY=[@ANYRES32=r1]) 06:08:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 06:08:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r2, 0x15, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 06:08:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x10}], 0x20002650}, 0x0) 06:08:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000005c0)=""/4096, 0x1000) getdents64(r0, 0x0, 0x234) 06:08:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000080), 0x12) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 06:08:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 06:08:50 executing program 3: r0 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000180)="05", 0xfffff, r0) 06:08:50 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x21f) write(r0, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000300038cb188819f02", 0x1f) 06:08:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") setreuid(0x0, 0xee00) ioprio_set$uid(0x2, 0x0, 0x0) 06:08:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SCSI_IOCTL_SYNC(r0, 0x5381) 06:08:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) 06:08:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000200)=0x2000000007, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) 06:08:50 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f0000000380)='./file1/file1\x00', &(0x7f0000000100)='./file1/file1\x00') creat(&(0x7f0000000140)='./file1/file1\x00', 0x0) [ 1103.443598][T16104] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 06:08:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xffffffffffffff05}) 06:08:50 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {0x4c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:08:50 executing program 1: io_cancel(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 06:08:50 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x21f) write(r0, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000300038cb188819f02", 0x1f) 06:08:50 executing program 3: r0 = epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x4}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:08:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = io_uring_setup(0x4bc, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r0], 0x2e) 06:08:50 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x21f) write(r0, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000300038cb188819f02", 0x1f) [ 1103.703531][T17030] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 06:08:50 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000480)="7f71955b7a1e96e8e16579886c3ff83e1c169311151a240e5099d3aa893bf7e7c1b3eb46d0faa39c4e1ce71373da456594a2ba57f3b68ca5484dfc6545b5b7153ac72f7be54fcd4b40e12c4aca7de7cbd4323663d907711ea6a334990eb15145d6614ce514534cee91688a660f601c9b36c6df14959606d91a20c3a701bf1da809f3d7f73442479d8007249212dbb10825a923f1f2b0041dbda5422ebcd7c3fd90c4142d0e7baaceb7f5f12f998bf35c29057995dfef71479445e05c5bb9a5ea9628c44c0db336b9830c5912234faba12776e6db90c6bc", 0xd7}, {&(0x7f0000000580)="32307be6f2b9d2f42dbac8a81099fb7f10a5ca78df00d17cbde116230b2bc19f92512ee2b03b15de7508dba15e228f175098a83924e190817e50463690fcc1fa5ae2a2a055925690b5fa6bb6535af400131efa44b7440dcb2e9a834dfd4deefccfadb9e1d4358207b7176de662a82c9348d25f3c550a0eecaf9c3b0742d53749f2488e5a7917a98385790a09be1d3b2ae9a78f9541b4d22d10fd7a63fbcb578a28a00caab00f6937aa121d5d601511cb67ff91aa5fdd46c8e27aef7d71aeaa8013985433cb0d5eeb", 0xc8}, {&(0x7f00000006c0)="51cd1b5525d6b01ec2900a6455e257e5d204efbf7075f2990ffcf80928f471e73e32ae61fb606ea5ba99faca4414529f5ed1f94075a7b83ff8524cbfd2ab9a4942044a24114f22be3934291ea2aee0253f01e01a2deff281a4a3a543c2f3e8721f079f2b4dcb64235830856836f426b7f69e9d7b46fb0af7009750fdf1ce3722e4780b629b44f6f17560566fa2f0758e", 0x90}], 0x3}}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 06:08:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 06:08:50 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000002c0)={0x8}) 06:08:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x93, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) [ 1103.801343][T17503] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 06:08:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x3, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:08:50 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x21f) write(r0, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000300038cb188819f02", 0x1f) 06:08:51 executing program 2: getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:08:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="9d057b6d5a3898b6c2641b422deec79f"}, 0x1c) 06:08:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x1, 0x1cc) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:08:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x500, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:08:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='hybla\x00', 0x6, 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1104.011461][T18052] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 06:08:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x51d2, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 06:08:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 06:08:51 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000110007041dfffd946f61050007ececff1e00000003ff829b421b00a20400ff7e", 0x24}], 0x1}, 0x0) 06:08:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000200)='self[vmnet1em0\x00', &(0x7f00000002c0)="80", 0x1) 06:08:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e00)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x1a0ffffffff}]}}}]}, 0x3c}}, 0x0) 06:08:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='hybla\x00', 0x6, 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:08:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:08:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:08:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1000400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:08:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0x4000009d}]}) 06:08:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='hybla\x00', 0x6, 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:08:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:08:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x14, 0x4, 0x200000004, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x3c) 06:08:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c65300a5695228cc6d1c1f3b1897bc0718d72a5b4e2507b5c8080744c83f17a2a79b5ebb511b2efce89b2b8fa46965d75"], 0x38) 06:08:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='hybla\x00', 0x6, 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:08:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x3da, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 06:08:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 06:08:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x6}) 06:08:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000140)=""/126, 0x7e) 06:08:51 executing program 3: ftruncate(0xffffffffffffffff, 0xffffffffffffdf58) 06:08:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x20000000, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc00100007000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 06:08:51 executing program 5: unshare(0x24020400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 06:08:51 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0xc008240a, 0x0) 06:08:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = gettid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) 06:08:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x8) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) close(r1) [ 1104.738842][T20315] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:08:51 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x10000117, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:08:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"df16412690c7fb23712496392e3cda81"}}, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x118) 06:08:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2a, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:08:52 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 06:08:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000001780)) 06:08:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x20000000, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc00100007000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045568, 0x0) 06:08:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000001bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000014e600300000000004706000001ed00002f040000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) [ 1105.002218][T21120] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:08:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 06:08:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x20000000, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc00100007000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000001240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 06:08:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.current\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r2}, 0x8) 06:08:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x12, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 06:08:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c65300a96de86d81aacdb3ba584580de2bfff37e108271614dfd5e3fb5cabab678bd9cf0b8b1c"], 0x2e) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0xa, "9b04830fe0ab398016289475b1a924d99639ca024ece3211ba1f4751031872"}, 0x2a) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c65300ab74ad88b46abd07b533304f2ab780c44c96504b78bf0aa77ca59a86aaf496f4bfd99d8"], 0x2e) write(r0, &(0x7f00000001c0)="18b6e6aa8e22d2497e8d6ca1773a174b23785455e78f082dec8e0d1ee53de1ef71aaeea2ac2b06a75701491066bb2b0f", 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c65300ab265136b93f120327c104d4bee521ccf9dae655fd47f412b6da5a1d40c356bf59f61455fbc"], 0x30) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:08:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1105.213993][T21771] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:08:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 06:08:52 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r1, r0, 0x0) 06:08:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x20000000, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc00100007000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000010000107000000000000000003000000a52525bf039c87a1ca000100003a66e53c151d1448d2fdd9a72eaf8c3ce17590ad0f2a0de3daccf813"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x97d9f196de230c8b, 0x0, 0x0, 0x0, 0x4a}}], 0x4000000000001a0, 0x2, 0x0) 06:08:52 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 06:08:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x10000000005ad) [ 1105.409870][T22297] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:08:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001c008106e00f80ecdb4cb9f207c804a01a000000a3030000120002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x7}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 06:08:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 06:08:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0xb}) 06:08:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x2}], 0x10}}], 0x1, 0x0) 06:08:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) 06:08:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001c008106e00f80ecdb4cb9f207c804a01a000000a3030000120002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x0, 0x1, 0x76}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:08:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuactat\x00\x00\x00\x00\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001c008106e00f80ecdb4cb9f207c804a01a000000a3030000120002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, 0x0, 0x0) 06:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x20400) close(r0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:08:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001c008106e00f80ecdb4cb9f207c804a01a000000a3030000120002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 06:08:52 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x41) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[0x0, 0xe403000000000000], 0x0, 0x9}) syz_genetlink_get_family_id$net_dm(0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:08:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 06:08:53 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 06:08:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000080)="480000001400190820ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a01009164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x2000000000000007) 06:08:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@rand_addr="2a009f70d6a23448e474685d96730bc3"}}, 0xe8) 06:08:53 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) 06:08:53 executing program 3: r0 = socket$inet(0x2, 0x2800080001, 0x84) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x29fcc}], 0x1}, 0x0) 06:08:53 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:53 executing program 1: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) 06:08:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x8, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000000)=""/236, 0x3e, 0xec, 0x1}, 0x20) 06:08:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0x4020aeb2, 0x0) 06:08:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x734, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "b0fc40057965a7fd2a43ebd58af6f781"}) 06:08:53 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x184, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000001d000901000000000000000007000000b5c60d02fd4619677adb6d26f5f95c5edda0977e80a5f78dccc89c12815016ed58a782a667b9441551740408dc58bcab71366f382fb67ba6e12bcd577941fdc2a58206a5721161aa817ee8dd582b2526152530d9462dcb8f4c"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:08:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) read$FUSE(r1, 0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 06:08:53 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x8, 0x0, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 06:08:53 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x805c6103, &(0x7f0000000000)) 06:08:53 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYRESDEC, @ANYRES16, @ANYRESDEC, @ANYBLOB="8da21b6d3a0141299ef5c807fad52a28a8"], 0x7) 06:08:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x101004) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x208480) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCFLSH(r1, 0x89f2, 0x0) 06:08:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/213, 0xd5}], 0x1, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/213, 0x7b184723}], 0x35b, 0x0) 06:08:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:08:53 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 1: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 3: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 1: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 5: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 2: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 3: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 5: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 1: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:53 executing program 2: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 3: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 5: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 1: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 2: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 1: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4) 06:08:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) 06:08:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000080)) 06:08:54 executing program 1: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffffffff825, 0x4}]}) 06:08:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0x0) 06:08:54 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:54 executing program 1: r0 = socket(0x2, 0x801, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031ecc5ccc0000aa85a715acb72317af229c05a260f5160000000000000099840c5abde9e6000000000400"}, 0xd8) 06:08:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x84}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:54 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 06:08:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='\x06\x00uset.mem_exclusive\x00', 0x2, 0x0) 06:08:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x8000000000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x1000000000013) 06:08:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x2000, 0x2, &(0x7f0000ff6000/0x2000)=nil) 06:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0acfe473f070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 06:08:54 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r2) 06:08:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x1a, 0x0, &(0x7f0000000440)=[@acquire={0x40046304}, @request_death, @clear_death], 0x103, 0x0, 0x0}) 06:08:54 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:08:54 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:08:54 executing program 1: unshare(0x400) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x20000280, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:08:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0), 0x2d) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) close(r0) 06:08:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f3, 0x0) 06:08:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x7ff, 0x117) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x2c1}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 06:08:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0xfffffffffffffe50, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/159, 0xc5, 0x9f, 0x1}, 0x20) 06:08:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) 06:08:55 executing program 1: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 06:08:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) dup2(r0, r1) 06:08:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) socket$kcm(0x11, 0x0, 0x300) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 06:08:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0xe], [], @empty}}]}, 0x28}}, 0x0) 06:08:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) 06:08:55 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a2582310563a7724bdef64346bc14b7b0f78165689456d1d3ab0cd2a54bfce1e77551a8bd678625f5083067b024a211847bc2ff2e2a93773542848756ea7d486588"], 0x42) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:08:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 06:08:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) 06:08:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) 06:08:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 06:08:55 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a76761ca1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e000000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536d3a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882cf185b11003924150ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe437ebeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d90c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b1570b3e7b53bde53facc0d238bac9a91b376db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43f430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e27db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c35200"/1462], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='/dev/loop-control\x00', 0xfffffffffffffff9) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) 06:08:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000160021030000000000000000020000000c00000008000400e0000001caa4e18bac9753d361bbc0b645a4e59b01d3d2fb139a44e4f228d9193df600b7e326e14d711ab2838a4f50ea4b1b4165fb8fef908bef3db39ed7400503d4b76949d5962c9f1be27415fc246619c91d52fed54111b3e0bd75ac0a7d015e6b60dfbc4678d84c987565b00c9654c3d31628ce716e7d7dcc67a167950e135179a512980719934341c646b22336266f24cba2f23388df62aa8212"], 0x20}}, 0x0) 06:08:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x101, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 06:08:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x1c9) 06:08:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000200), 0x4) 06:08:55 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fchown(r0, 0xee01, r2) 06:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x7c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, 0x0, 0x0) dup3(r0, r1, 0x0) 06:08:55 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0xc00}}, 0x50) 06:08:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 06:08:55 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 06:08:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) 06:08:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000140)=0x200000ffff, &(0x7f0000000240)=0x2) 06:08:55 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 06:08:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="1800000069000104bfa9d345e7eb8d99c1ff00000001ffff", 0x18}], 0x1}, 0x0) [ 1108.672099][T32289] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1108.692140][T32289] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:08:55 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 06:08:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @rand_addr=0x8000, @multicast1}, 0xc) 06:08:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010015], [0xc1]}) 06:08:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa5, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 06:08:55 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000070000000000000080"]) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xd971, 0x0, 0x0, 0x1, [{0x0, 0x320a, 0x0, 0x0, 0x0, 0x2405}]}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 06:08:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 1108.823207][T32613] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1108.851851][T32613] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:08:56 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 06:08:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0xfeb6, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:08:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x2df) 06:08:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x42900, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 06:08:56 executing program 4: unshare(0x20400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x1e}, 0x0) 06:08:56 executing program 2: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) stat(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000740)='Y\xcd\x92\xde\xf3\t\x00\x00\x00\x00\x00\x00\x00=|Tf?\xfb\xbbt\xbb\x91\xbf$\xaeb\x1f\x8c\x10\x96\xe0\nK\xed\xfb\r\x06\xf1S\xee\b3\";N\xafpB9\xc5V|*d\xc1\x9a\x97\xe6\x16<\x8cE0LF^s\xa7j\xd0(\xa6ma@\xbe\xcd\xf1\xd0Q\xebn\x10\"\xe0w\xf7,C\xf2T\x16L\xfe\xd9-\x8c\xc7\xf5[\x91\xcb\xdeU@\xf0w?\x91\xad\xa3\xc2\xbbQKZ\x8c:\x82\xe9\xcd\b2|k\xd8>\x88\x8f\x9a\x10\xbd\xbe|\xc5\xd9\xc4Is\x0e\xc4\xa4\xe9Lv\xf24gr\xdaT\xb6\xca5\xf3G\xac\n\x13\xa8\xd0\xf4\x9c\x95\x02k\x14\x9a\xbd\xd1.\xd6\x15\x18]r\xe4A\xc2$\xd7\xf0Y\xd1\xde\x85R#J\xb0,\x830bB8\xa4;o\xf7*f&K\x03K\x94\x84\x8d/\xac5\xd2\xf3\xac/+?\xa1\xc4\xefx\x14L\xf4\x16\'\xb0o\x1bY[\n\xbc\x12\xd2\xd6\x84\xcd\xafY.Ci_\x83h\x9c\x1apZ#\xff\x7f^\xaf\xb2\xfa\xf0\xa3\xe8}E\x96\x9c\x9d\x93\x12\v\x02\x85\xa6\xb27\x8cBm\xcb\x80r\xf4\xa64\xff\xf2\xb4\"\x8d!\a\xea\x15dT\n\xf5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) [ 1109.047932][ T880] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1109.062506][ T880] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:08:56 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 06:08:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:08:56 executing program 3: r0 = socket(0xa, 0x5, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000005, 0x0, r0, 0x0}]) 06:08:56 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x2}, 0x10) 06:08:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0xfffffffffffffe05, &(0x7f0000000040)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 1109.195867][ T1327] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:08:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 06:08:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x0, 0x6c}, 0xa, @in, 0x0, 0x3}}, 0xe8) init_module(&(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x48, &(0x7f0000000200)='\'*\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1109.277291][ T1327] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:08:56 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x10, 0x40000000000829, 0x0, 0x0, {0x3}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 06:08:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000003000000000000000000000000000000002000000f41b0000000000000000000002000000faffffff000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000e00"/160], 0xa0}}, 0x0) 06:08:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@delqdisc={0x2c, 0x25, 0x8eb78e4bdea819a1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 06:08:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:08:56 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0xd000, 0x6, 0x7, 0x4c1ba4c1, 0x0, [{0x0, 0xa3d, 0x800, [], 0x9}, {0x8d, 0x101, 0x0, [], 0x401}, {0x9, 0xffffffffae033535, 0x0, [], 0xbe7d}, {0x6f, 0x21a, 0x100, [], 0x100000000}, {0x6, 0x53f, 0x5, [], 0x7}, {0x0, 0x3, 0x1b1}, {0x5, 0x7ff, 0x40, [], 0x9}, {0x1000, 0x0, 0x4d89, [], 0x5}, {0x0, 0x0, 0x7, [], 0xfffffffffffffff8}, {0x9, 0x7fff, 0x7fffffff, [], 0x4}, {0x0, 0x0, 0x0, [], 0x8001}, {0x3, 0x7, 0x8001, [], 0x1020000}, {0x4, 0x0, 0x0, [], 0x3}, {0x0, 0x5, 0x0, [], 0x3}, {0x885e, 0x0, 0x7ff}, {0x8000, 0x8, 0x0, [], 0x966}, {0x32ef, 0x0, 0x80000000, [], 0x3}, {0xfff, 0x80000000, 0x0, [], 0x100000001}, {0x0, 0x800, 0x0, [], 0x16}, {0x0, 0xe63, 0x0, [], 0x3}, {0x0, 0x81, 0x6}, {0x0, 0x7ff}, {0x7ff, 0x0, 0x0, [], 0x3ff}, {0x4, 0x0, 0x5, [], 0x8}]}}) 06:08:56 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) faccessat(r2, &(0x7f0000000340)='./file0\x00', 0x1, 0x0) 06:08:56 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:08:56 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:56 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000001c0)) 06:08:56 executing program 4: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace(0x4206, r0) tkill(r0, 0x12) 06:08:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffb0, 0x0, @tick, {}, {}, @quote}], 0x1e) 06:08:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 06:08:56 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:56 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:56 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:08:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x20, 0x2, 0x8}, 0x82, 0x0, r1, 0x0, 0xf6, 0x6, 0xffffffff, 0x2b81, 0x5, 0x80, 0x100000001, 0x47e00000000, 0x3, 0x345d1d73, 0x3, 0x1, 0x4, 0x4}}, 0xa0) getegid() 06:08:56 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:56 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xd, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32154308"}, 0x0, 0x0, @offset, 0x4}) 06:08:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 06:08:57 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 06:08:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xf, 0x0, &(0x7f00000004c0)) 06:08:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) 06:08:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) add_key(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$dri(0x0, 0x401, 0xa3e6f15dc84067e) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') syz_emit_ethernet(0x556, &(0x7f0000000100)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3b6, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 06:08:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@newspdinfo={0x1c, 0x24, 0x803, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8}]}, 0x1c}}, 0x0) 06:08:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x201038, 0x0) 06:08:57 executing program 2: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r2, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896", 0x7f89ddd3b425f1e}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) write$binfmt_script(r1, &(0x7f0000000600)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {0x20, './cgroup.cpu/.yz1\x00'}, {0x20, '@system^'}, {0x20, 'port0\x00'}, {0x20, '\'(@security#+['}, {0x20, 'user\x00'}, {0x20, ']'}, {0x20, 'c\x86\xdd'}, {0x20, 'ppp1nodev^cpusetself%GPL'}], 0xa, "33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126fada"}, 0xc8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b1368547732804536", 0xcb, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000540)={{0x8, 0x6}, 'port0\x00', 0x41, 0x11020, 0x7f, 0x0, 0x7fff, 0x3, 0x6f25, 0x0, 0x2}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2000000, 'c\x86\xdd', 0x7}]}, 0x70ad) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) close(0xffffffffffffffff) 06:08:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) 06:08:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040012a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fd0c0005000500000000000a001076bbb68900fa938609000006000000009aec3f3f6310aa000000b5944461bf48f43000a12c16618b714f1367a573ccd089153bdaffc51527f4511ffbdd64b9ce5b092146971cc522b164099789af78be821a678bc559201c8f25fec841c2682f90c6898636e3ea6ee8a42c1f365c6cd73d5d98fdb0c53dd4c4c5206fc626dd873a4094d78306de6b2ae9c1798c2f1be4902a50e03644423fcb82ee516f79f3beb12bbc9b5a04ceb7d3504def560f87cf478834b64b85db01963bfa88600433e05b57acf3381e2206a41b8b23c0c3d2cd9d13023da13565e30ed1d5a437bb3be3f228181a89f71aaa98b54c73333d43ee758702607eccf6279a012f52da075cb847cc6fe544a4"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x80000000000022c, 0x0) 06:08:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) 06:08:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGMRU(r1, 0x80047453, 0x0) 06:08:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 06:08:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) 06:08:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x8, 0x914, 0x4000000005}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540), &(0x7f0000000100), 0x2}, 0x20) 06:08:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 06:08:57 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff003}]}, 0x10) 06:08:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x2}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:08:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xc, 0x5, &(0x7f0000b0afd8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) 06:08:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) 06:08:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x45}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 06:08:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'nr0\x01\x00', 0x4000007132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\v9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02_\x95\xc2j\xac\xb4\xa4)\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff078aa174cd2ed7e08f93dd86dd2a95c4e1016e2fb6fd8447ff070000af800000c9cb807d79206c78fa52390a01db65af899477060e80006558da73cd1333d52e941dd4ad7d0005c99f88a8"], 0x4c) 06:08:57 executing program 4: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@routing, 0x8) sendmmsg$alg(r0, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)="6f0f4479", 0x4}], 0x1}], 0x1, 0x8000) 06:08:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) memfd_create(0x0, 0x0) inotify_init() 06:08:57 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000600), 0xff9d) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x1000000}, 0x6e) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) setpriority(0x0, r1, 0xffff) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x06r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:08:57 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 06:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1e, 0x0, &(0x7f0000000000)) 06:08:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 06:08:57 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 06:08:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) 06:08:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setresuid(0x0, r1, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, 0x0) 06:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x55, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x97}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 06:08:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 06:08:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="00000001000000aa00000000880000007f0000ebdf000001e2ff0000ac1414aaac1414aa000000007f000001"], 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:08:58 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x9, 0x0) 06:08:58 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, 0x0, 0x0) 06:08:58 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000600), 0xff9d) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x1000000}, 0x6e) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) setpriority(0x0, r1, 0xffff) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x06r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:08:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000000080)='G\x00', 0x5, 0xfd90, &(0x7f0000000580)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1c0}, 0x48) 06:08:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f00000010c0)=[{{}, 0x0, 0x100000001}], 0xab) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000440)=0x7) 06:08:58 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001480)=ANY=[@ANYBLOB="9809c135a26414000a"], 0x1}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r1, &(0x7f0000002780)=""/4096, 0x112c) 06:08:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x10000026f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:08:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr="af597583887fc4958636fb64ca2b24a7"}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 06:08:58 executing program 2: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:08:58 executing program 1: unshare(0x20600) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x180, 0x0, 0xffffffffffffffff, 0x0) 06:08:58 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900020035004000060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:08:58 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000400), &(0x7f0000000440)={'enc=', 'pkcs1', ' hash=', {'s\ta1_mb\x00'}}, 0x0, 0x0) 06:08:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 06:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 06:08:58 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000600), 0xff9d) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x1000000}, 0x6e) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) setpriority(0x0, r1, 0xffff) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x06r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:08:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a00000a1f000003002008000800030003e6a800280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:08:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="611251000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006926000000000000bf67000000000000170600000fff07004506000002000000070600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:58 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {0x54}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:08:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffffff832323030000000000380b00e00000000009000400"/55], 0x50) 06:08:58 executing program 5: r0 = open(&(0x7f0000000380)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r0) 06:08:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xb, &(0x7f000095dff8), &(0x7f00000003c0)=0x4) 06:08:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') unshare(0x20600) getdents(r0, &(0x7f00000000c0)=""/85, 0x55) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) 06:08:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800008800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000100)) 06:08:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 06:08:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioprio_set$uid(0x2, r1, 0x0) 06:08:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 06:08:58 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000600), 0xff9d) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x1000000}, 0x6e) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) setpriority(0x0, r1, 0xffff) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x06r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:08:58 executing program 3: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r1, 0x4001}], 0x1, 0x0, 0x0, 0x0) 06:08:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 06:08:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) ioctl$FITRIM(r0, 0xc0185879, 0x0) 06:08:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06e65296"}, 0x0, 0x0, @userptr, 0x4}) 06:08:59 executing program 3: syz_emit_ethernet(0xc0, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x608}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x28, 0x8dfffffffffffff5, 0xff040000, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3805, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 06:08:59 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x397, &(0x7f0000001480)={[{@inode32='inode32'}]}) 06:08:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) 06:08:59 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 06:08:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f00000000c0)) 06:08:59 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x80000f000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f904, 0x0, [], @string=0x0}}) 06:08:59 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 06:08:59 executing program 3: creat(&(0x7f00000001c0)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) llistxattr(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)=""/89, 0x59) 06:08:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 06:08:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}]]}}}]}, 0x3c}, 0x1, 0x6800000000000000}, 0x0) 06:08:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) 06:08:59 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 06:08:59 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000206ff00fd4354c007110000f305010008000100030423dcffdf00", 0x1f) fstat(0xffffffffffffffff, 0x0) 06:08:59 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 06:08:59 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 06:08:59 executing program 3: setresuid(0xee00, 0xee01, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000300)=0x0, &(0x7f0000000280)) setreuid(r0, 0x0) 06:08:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d1000fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 06:08:59 executing program 2: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000740)='Y\xcd\x92\xde\xf3\t\x00\x00\x00\x00\x00\x00\x00=|Tf?\xfb\xbbt\xbb\x91\xbf$\xaeb\x1f\x8c\x10\x96\xe0\nK\xed\xfb\r\x06\xf1S\xee\b3\";N\xafpB9\xc5V|*d\xc1\x9a\x97\xe6\x16<\x8cE0LF^s\xa7j\xd0(\xa6ma@\xbe\xcd\xf1\xd0Q\xebn\x10\"\xe0w\xf7,C\xf2T\x16L\xfe\xd9-\x8c\xc7\xf5[\x91\xcb\xdeU@\xf0w?\x91\xad\xa3\xc2\xbbQKZ\x8c:\x82\xe9\xcd\b2|k\xd8>\x88\x8f\x9a\x10\xbd\xbe|\xc5\xd9\xc4Is\x0e\xc4\xa4\xe9Lv\xf24gr\xdaT\xb6\xca5\xf3G\xac\n\x13\xa8\xd0\xf4\x9c\x95\x02k\x14\x9a\xbd\xd1.\xd6\x15\x18]r\xe4A\xc2$\xd7\xf0Y\xd1\xde\x85R#J\xb0,\x830bB8\xa4;o\xf7*f&K\x03K\x94\x84\x8d/\xac5\xd2\xf3\xac/+?\xa1\xc4\xefx\x14L\xf4\x16\'\xb0o\x1bY[\n\xbc\x12\xd2\xd6\x84\xcd\xafY.Ci_\x83h\x9c\x1apZ#\xff\x7f^\xaf\xb2\xfa\xf0\xa3\xe8}E\x96\x9c\x9d\x93\x12\v\x02\x85\xa6\xb27\x8cBm\xcb\x80r\xf4\xa64\xff\xf2\xb4\"\x8d!\a\xea\x15dT\n\xf5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) umount2(&(0x7f0000000040)='./bus\x00', 0x2) 06:08:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) 06:08:59 executing program 0: shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:08:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x25, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 06:08:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x400007, &(0x7f0000001000/0x1000)=nil}) 06:08:59 executing program 0: shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:08:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', '.', [{}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00417bd6044a9f1a37f7a556466"}, 0x20) 06:08:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@remote, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:08:59 executing program 0: shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:08:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4000100120, 0x3, 0x0, 0x0, 0x0, 0x200000000000000}) 06:08:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005740)=""/93, 0x5d}, {&(0x7f00000057c0)=""/181, 0xfa3}], 0x2}}], 0x2, 0x0, 0x0) 06:08:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000ddffffff61108a000000000066000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:08:59 executing program 0: shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:08:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) 06:08:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc9, &(0x7f0000000200)=[{&(0x7f0000000040)="2e0000001e000507ed0080647e6394f26b31d2000500120111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 06:08:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x2, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14, 0x8}}}}]}, 0x48}}, 0x0) 06:09:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004080)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4b00000018"]}) 06:09:00 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x924}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 06:09:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x10000}}]}) 06:09:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61126a000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006926000000000000bf67000000000000170600000fff07004506000002000000070600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:09:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x81, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 06:09:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 06:09:00 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x4ee48b9c08c150c1, 0x0) 06:09:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/udp6\x00') mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 06:09:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 06:09:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 06:09:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)) 06:09:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000ddffffff611030000000000055000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:09:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000023c0)={0x0, 0x7}, 0x4) 06:09:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 06:09:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 06:09:00 executing program 4: syz_emit_ethernet(0x296, &(0x7f00000003c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:09:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 06:09:00 executing program 1: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000ac1414aa0a00000007000000cf00000000ac141405891413aa000000fb"], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:00 executing program 5: unshare(0x4020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="1155a5465e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d4effc), 0x2af) 06:09:00 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x3f}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 06:09:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 06:09:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x3, 0x4, 0x200000004, 0x400, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x2e, 0x5f, 0x5f, 0x6b6e, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x800000}, 0x285) 06:09:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) recvmmsg(r0, &(0x7f00000037c0), 0x2d3, 0x6, &(0x7f0000000700)={0x77359400}) 06:09:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000280), &(0x7f0000000240)=0x4) 06:09:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x1100, 0x2, 0x0, 0x870}}) 06:09:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 06:09:00 executing program 5: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000005) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 06:09:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000280), &(0x7f0000000240)=0x4) 06:09:00 executing program 4: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x100000004) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x10, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) 06:09:00 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:09:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgrou\x8a7\x95\xc8\xf9\xff \xf6\xbd', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10000012c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r1, 0x0) 06:09:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd6, 0x0, 0x0, 0xfb030000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 06:09:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000280), &(0x7f0000000240)=0x4) 06:09:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000000c0)) 06:09:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, 0x0) 06:09:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="01000000000d00"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000100e9ecd4fd72652bd4e41d4de8da429e61887728de204fdf7623065c8265f0579734b5a699ff728516a87f480e645c3d2b02d7beefc60e42dfe400000000000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x803, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a025b73e6bea84278f39abb0c5ceda0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6d87acd26b8f3"}}, 0x80}}, 0x0) 06:09:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000280), &(0x7f0000000240)=0x4) 06:09:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141f03b57bff22590228bdf18eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e588edf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f9442e4fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542522858c940fbb95979a564d73a7af107fd5ddaa491838873914a467683beb4559864317c0a1dac92d090f4f9093679791a2840f2851324acd094b807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb750002933e824acdab292482735cd91572d0bc3f00000000"], 0x18}}], 0x1, 0x4048000) close(r0) 06:09:01 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20028000) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)=""/141) 06:09:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80200"/27, 0x1b) 06:09:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 06:09:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, 0x0) 06:09:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x34, 0x4) 06:09:01 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 06:09:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f610500020000001f00000000000100080012000a00ff7e", 0x24}], 0x1}, 0x0) 06:09:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, 0x0) 06:09:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x34, 0x4) 06:09:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x78a2}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0xb89d}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 06:09:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 06:09:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x10000000004, 0x1}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4f5) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xff, 0x0, 0xa, 0x6, 0x1, "3030cbfc4b2c9a866e79514379b5859c1962dc08b6c2f9d908f006e594b3af71e59ab22fbb543dfc7799e632b43bb75a707f6311e006d7fd9cdee3e755cb6d50", "f9f05ca363fc25bd01f528eb860823f215d2eb33c8425ec58f60e22c4a445597e99c5ce3eccbdf999c7084b9b2958307b1a41026410a383e788e7b27e7d16dde", "7aa03df550412c88d51150e5e8801d00ef5c4caf263ae446663ee546661dcd9c", [0x6, 0x9]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872a", 0x2, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:09:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x0, @dev, 0x3}, @in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) 06:09:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x34, 0x4) 06:09:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000002240000000800190000000000", 0x24) 06:09:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000047c0)="11dca50d5c0bcfe47bf070") futex(0x0, 0x8c, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 06:09:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x34, 0x4) 06:09:01 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "9b1a4843aef2f6ecc4ce81f49c7b2a7d2aa2c9d1"}, 0x15, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x3}, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 06:09:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x6b, 0x0, 0xd) 06:09:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 06:09:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/394], 0x4c) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) 06:09:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0xa}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 06:09:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x16b, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 06:09:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0x0, 0x0, 0x0) 06:09:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0xa}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 06:09:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x100000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000340)={@ipv4={[], [], @dev}}, &(0x7f0000000380)=0x20) fcntl$dupfd(r2, 0x406, r2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x100, 0x142) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x5, 0x0, [], &(0x7f0000000100)={0x0, 0xdfa5, [], @p_u8=&(0x7f00000000c0)=0xff}}) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_create1(0x0) syz_open_pts(r0, 0x0) 06:09:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000000)=""/236, 0x32, 0xec, 0x1}, 0x20) 06:09:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x14, r1, 0x20b}, 0x14}}, 0x0) 06:09:01 executing program 5: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semop(r0, &(0x7f0000000040)=[{0x0, 0xffffffffffffff00}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 06:09:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 06:09:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0xa}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 06:09:02 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000080)=""/204, 0x3a, 0xfd0, 0x0) 06:09:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000001580), 0xfec8) 06:09:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0xa}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 06:09:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) close(r0) 06:09:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') 06:09:02 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0xc096995b3ca616c6) 06:09:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='f'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:02 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x3) 06:09:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) 06:09:02 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x1a49, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 06:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000240)=@known='system.posix_acl_default\x00') 06:09:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x9) 06:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x9f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="3b5be66d6d261d057bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 06:09:02 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000040), &(0x7f0000000000)=0x4) 06:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000100)='./file0/file0\x00', 0x0) 06:09:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.syz\x00', &(0x7f0000000540)=""/50, 0x32) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)={0x2, 0x3, "7fe917"}) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) uname(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(0x0, &(0x7f0000000400)=@random={'security.', '/trusted\x00'}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x50000000000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) fcntl$lock(r2, 0x0, &(0x7f0000000480)={0x0, 0x0, 0xffff, 0x9, r0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f00000005c0)={0x0, 0x5, 0x0, 0x2, 0x9, 0xac7, 0x100}) 06:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000380)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd199328043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca6a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd23896", 0x79, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 06:09:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='f'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0xff, 0x3}, 0x20) 06:09:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 06:09:02 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab0b) 06:09:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0xff, &(0x7f0000000000)=0x0) write$binfmt_aout(r2, &(0x7f0000000c00)=ANY=[@ANYBLOB='\b'], 0x1) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x40000000, 0xffffff8d, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 06:09:02 executing program 5: setreuid(0x0, 0xee00) r0 = inotify_init() close(r0) 06:09:02 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000080)) 06:09:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='f'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000180)) 06:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:09:02 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 06:09:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getlink={0x34, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 06:09:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 06:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x5000aea5, &(0x7f0000000040)) 06:09:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) dup3(r0, r2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x20) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 06:09:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x1}, 0x20) 06:09:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='f'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ppoll(&(0x7f00000002c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 06:09:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:09:03 executing program 4: unshare(0x20600) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 06:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x804, &(0x7f00000000c0)=0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) fcntl$setstatus(r1, 0x4, 0x40800) io_submit(r2, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfe}]) 06:09:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 06:09:03 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000000300)=""/155, 0x9b}, {0x0}, {&(0x7f00000004c0)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}]}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 06:09:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) 06:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 06:09:03 executing program 5: r0 = userfaultfd(0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) dup2(r1, r0) 06:09:03 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0xffffffff) 06:09:03 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 06:09:03 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f0000000040)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) setreuid(0x0, 0xee00) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 06:09:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x401}, 0xc) 06:09:03 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000500)=""/139, 0xfffffffffffffe19) 06:09:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:09:03 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r0, r1, 0x0, 0x1) 06:09:03 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f0000000040)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) setreuid(0x0, 0xee00) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 06:09:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:09:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x2, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc6, 0x0, 0x80ffffff}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 06:09:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x300, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{}]}, @enum]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 06:09:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 06:09:03 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f0000000040)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) setreuid(0x0, 0xee00) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 06:09:03 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/866], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 06:09:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000140)=0x4000000) 06:09:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="cafe009dec55f35e222ffef7686ed500000000005e9d11df61aa3aea43151f9eca047ed1b4b6a6ebec6d39c44b84846a0300000035d6ab52559a2274ae7114588900003f9490536e11ede16ebb0e793053553c00780000000000000000000000001900f9e674b112a207001d4e5a843b0030a50b20c0d8dc56c2b9b4040052024d28cc26f02b7bb4dcc1f58e15d86ef331e679309cc81ea02b1abe5ab5dba14cb91acdd283f2fca2fccd16eaa5417a00390300c9049bcc6a0c65d5c6c028b11ddd10132ee49d8b59ac2c71167cccc1d5eb00"/233], &(0x7f0000000240)=0xfe0b) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 06:09:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 06:09:03 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f0000000040)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) setreuid(0x0, 0xee00) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 06:09:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14665, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB="4000000010003b0e000000000000800000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\t\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000500080000028f80393188814bc3edcb86ce2f9fa5061a7fd800b768c80770695268e4012a9768cb8b40000000ffff73a5ffa3bdc889a9af09a0f66a1d290f3606429380c0d5c19c515ed9565bb406d5ac4213f03e209d5bc0d6d375c67d049268894bac31ee3e8dac825515ab11f7973ff809510e00000000984f4c70dbbde5d1f5071f3f39d289fd40f4"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:09:03 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x5, 0x60, 0x0, 0x0, 0x2, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 06:09:03 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 06:09:04 executing program 1: munmap(&(0x7f000001f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0'}, 0x4) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 06:09:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x5, &(0x7f0000000640), 0x4) 06:09:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 2: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:09:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 06:09:04 executing program 5: r0 = request_key(0x0, 0x0, &(0x7f0000000300)='\x00', 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key$user(0x0, 0x0, 0x0, 0x0, r0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8200003) 06:09:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="1c0000005e001f0014f9f4ff08b3a1fe000000000100400040030000", 0x1c) 06:09:04 executing program 2: gettid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_team\x00', 0xd1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:09:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 1117.118007][ T26] audit: type=1804 audit(1567577344.182:172): pid=25201 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025455149/syzkaller.Y3O76R/2949/file0" dev="sda1" ino=17134 res=1 06:09:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 06:09:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast1, @mcast1]}, 0x28) 06:09:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x24}], 0x10}, 0x0) 06:09:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r0, 0xfffffffffffffffd, 0x0, 0x0) 06:09:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045007, 0x0) 06:09:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x1, 0x0, @pic={0x0, 0x2466, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000020005"], 0x0, 0x17}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:04 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x400000) 06:09:04 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) 06:09:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:09:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1117.520634][ T26] audit: type=1804 audit(1567577344.592:173): pid=26538 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025455149/syzkaller.Y3O76R/2950/file0" dev="sda1" ino=16504 res=1 06:09:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0x4000a03}]}]}, 0x24}}, 0x0) 06:09:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 06:09:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x4e}, 0x3c) 06:09:04 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 06:09:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 06:09:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000700fe0500ff04000100feffffff", 0x24) 06:09:04 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000100)={[0x1000]}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1117.769328][ T26] audit: type=1804 audit(1567577344.832:174): pid=27133 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025455149/syzkaller.Y3O76R/2951/file0" dev="sda1" ino=16723 res=1 06:09:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390004000800020000dc13382d0010009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 06:09:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaab1e, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 06:09:05 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1117.951491][ T26] audit: type=1804 audit(1567577345.022:175): pid=27841 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025455149/syzkaller.Y3O76R/2952/file0" dev="sda1" ino=16833 res=1 06:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f0000000200)=ANY=[@ANYRES64], 0xffffff3e) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) dup2(r1, r2) 06:09:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x6c00, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r2, @ANYBLOB="000000000000000008001300", @ANYRES32=r4, @ANYBLOB="24000e00"/36], 0x4c}}, 0x0) 06:09:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x54a1, 0x0) 06:09:05 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffdfd, 0x8}}) 06:09:05 executing program 3: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x10}) 06:09:05 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0x8048ae66, 0x0) [ 1118.084230][T28395] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 06:09:05 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d4", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x244}, {r0}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 06:09:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:09:05 executing program 3: unshare(0x24020400) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x240000, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 06:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca50d5c0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x1) write$ppp(r1, &(0x7f0000000480)="096af947f347991c933dd13650fca0289c1a36b4efbde99b8064ac6b2a776fe9de42369f5ddc5d", 0x27) 06:09:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x88}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 06:09:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x6c00, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r2, @ANYBLOB="000000000000000008001300", @ANYRES32=r4, @ANYBLOB="24000e00"/36], 0x4c}}, 0x0) 06:09:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_open_dev$binder(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:09:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000300), 0x4) 06:09:05 executing program 2: unshare(0x2040400) listen(0xffffffffffffffff, 0x0) 06:09:05 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000140)={0x0, r2}) r5 = shmget(0x2, 0x3000, 0x20, &(0x7f0000ffb000/0x3000)=nil) shmat(r5, &(0x7f0000ffd000/0x2000)=nil, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0xc03) r6 = inotify_init() inotify_add_watch(r6, &(0x7f00000000c0)='./control\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(0x0) dup2(r3, r4) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x400000008044, 0x0) sync_file_range(r7, 0x0, 0x0, 0x5) r8 = gettid() tkill(r8, 0x16) sendto$packet(r1, &(0x7f0000000300)='\x00', 0x1, 0x3ffffff, 0x0, 0x0) 06:09:05 executing program 3: socket$caif_stream(0x25, 0x1, 0x20005) [ 1118.411299][T29442] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 06:09:05 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}}, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="332a0b3903c9554844fd56b6b84074ec7889b00de66d6166fae9faf6fd9e3b02e2d8610fb9a8a7cfdbf2551aa6ec44c36a0ec076bee92e7f5cb5fc5c9fac057f11", 0x41, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="580000001400add427323b470c458c56", 0x10}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:09:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x6c00, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r2, @ANYBLOB="000000000000000008001300", @ANYRES32=r4, @ANYBLOB="24000e00"/36], 0x4c}}, 0x0) 06:09:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="2e00000039000503d25a80648c63940d0224fc0010000b400a020000053582c137153e370900068004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 06:09:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40081271, 0xffffffffffffffff) 06:09:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4030000, 0x6e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:09:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 06:09:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x0, 0xb, 0x0, "eb143f9586c1458ab6b2f4de34722ff4480578c1d8325b2458c5c7dec5d2ebd9"}) [ 1118.621219][T29989] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 06:09:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa000000000300000000000000e000000000d9210272c52ebf66cb25a2a67b86181d7f000001d04ad18867e189bdac5e827c83189ea1daa314fec507ac2d205ce709914f6911a7804f0000000034636f85aae00d6df1c103174899293091113b0809d34df699a31d0f46e21d2e814cd817846bcd9858bf30a6d4b16df30cacfb4e49a13cde63aa0c988509c42dc754940b581a0575c9a9f5b79a3f2b74fd8fba5ff2c29f8fdda412ec841e6ff78e588e962f28eb596804faefc9560a58a6945c429a15330557f611ef9c2fbe976cbd652e661a48"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 06:09:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x6c00, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r2, @ANYBLOB="000000000000000008001300", @ANYRES32=r4, @ANYBLOB="24000e00"/36], 0x4c}}, 0x0) 06:09:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 06:09:05 executing program 1: mmap(&(0x7f0000198000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 06:09:05 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nls={'nls', 0x3d, 'cp949'}}, {@nls={'nls', 0x3d, 'iso8859-7'}}]}) 06:09:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) [ 1118.822754][T30637] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 06:09:05 executing program 2: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x3f, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000219000/0x2000)=nil, 0x2) 06:09:05 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x14, 0x14, 0x2}}}}}, 0x0) 06:09:06 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:09:06 executing program 0: r0 = socket(0x10, 0x80803, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write(r0, &(0x7f0000000200)="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", 0x59f) 06:09:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000085b000/0x4000)=nil, &(0x7f0000000000)) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 06:09:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="3900000011000904aa570700000000000700ff3f04000000450a01070000001419001a00050096b4ca7a0000080005000208000800005d14df", 0x39}], 0x1) 06:09:06 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x2, 0x2603415c96283f7b}, 0x10001) mknod$loop(0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000340)) mlockall(0x1) 06:09:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x891a, 0x0) 06:09:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x20400) close(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, 0x0, 0x0}, 0x20) 06:09:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 06:09:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 06:09:06 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {0x3d}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:09:06 executing program 0: r0 = socket(0x10, 0x80803, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write(r0, &(0x7f0000000200)="fc0000001d000700f677b8ed8641a1c102ab80ff000000000000369321000100000000000000000000ff000000000000009656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000032d2082038f4f8b29d3ef3d92c8334b3863032ff0208ff8e15c88924b2ccd243f295ed94e0ad91bd0734babc7c0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b00417cc821d9565187dc48deac270e33429fd30001753651b59e9074535532ca0a6df9dc38e63fb8d38a873cf10000000000f70000000000", 0x59f) 06:09:06 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40012001, 0x0, 0x0) 06:09:06 executing program 4: unshare(0x2000400) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 06:09:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 06:09:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x2001000000034) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) 06:09:06 executing program 3: socket$vsock_dgram(0x28, 0xa, 0x28) 06:09:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc10c5541, &(0x7f0000000100)={0x1}) 06:09:06 executing program 0: r0 = socket(0x10, 0x80803, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write(r0, &(0x7f0000000200)="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", 0x59f) 06:09:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e01400004fcff", 0x20d}], 0x1) 06:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc99d06e10bac6db9) 06:09:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001c00)=""/85, 0x55}], 0x1}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001d80)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/129, 0x81}, {&(0x7f0000001f00)=""/16, 0x10}], 0x2}}], 0x3, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x223}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 06:09:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:09:06 executing program 1: unshare(0x20600) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40186f40, 0x0) 06:09:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @rand_addr=0x1}, 0xc) syz_emit_ethernet(0x18d, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 06:09:06 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x0, &(0x7f0000000000), 0x0) 06:09:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)) 06:09:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 06:09:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000040000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000001580), 0xfec8) 06:09:07 executing program 0: r0 = socket(0x10, 0x80803, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write(r0, &(0x7f0000000200)="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", 0x59f) 06:09:07 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000a80)='syzkaller\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000b00)=r2, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088ca010000000000000063a377fbac141414e9", 0x0, 0x100}, 0x28) 06:09:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x3c}}, 0x0) 06:09:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x17) read(r1, 0x0, 0x17) 06:09:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x3a, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4c8}, {&(0x7f00000024c0)=""/4096, 0x1038}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x348, &(0x7f0000002400)=""/191, 0x1f9}, 0x1ca5}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 06:09:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = gettid() r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000001bff4)) signalfd(r2, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) ppoll(&(0x7f0000000080)=[{r3, 0x21}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) tkill(r1, 0x1000000000011) 06:09:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x100000000001080}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:09:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000240)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000002c) fcntl$setstatus(r0, 0x4, 0x2000) 06:09:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004c40)={0x17, 0x0, 0x9, 0xffffffffffff7fff}, 0x3c) 06:09:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000400)=""/218, 0xda) getdents64(r0, 0x0, 0x0) 06:09:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x74}, 0x98) 06:09:07 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0xff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:09:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x100000000001080}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:09:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty={[0xe0ffffff]}}, 0x1c) 06:09:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x3001, 0x8, 0xffffff1f}, 0x14}}, 0x0) 06:09:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x100000000001080}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:09:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="01000000fcff00000000000001000008", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000347589669ca5654fb9e05a942e451fe3fd54b673382a480538c0c94412e1540739a0278c4c2cda1ed97116ef40f98b847839e7684590c394cd8c84774b30c691"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {0xffffff7f}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x38}}, 0x0) 06:09:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x400000000000036, 0x0) 06:09:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 06:09:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 06:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8e, 0x400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e000000330005", 0x7}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x600000000002b00, 'c\x86\xdd'}]}, 0xfdef) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 06:09:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x100000000001080}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:09:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) 06:09:07 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x228}]) 06:09:07 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x20, &(0x7f00000002c0)=ANY=[@ANYBLOB="192c388e632708716c66be76b22fb82720636546ad0766815eec12840b0c820efb86a62c34"]) 06:09:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@jqfmt_vfsold='jqfmt\bvfsold'}]}) 06:09:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x65}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100)}, 0x22) 06:09:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0xffffffffffffffff}) 06:09:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000640)='proc\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 06:09:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240700005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa", 0x1}], 0x2) 06:09:07 executing program 5: io_setup(0x81, &(0x7f0000000340)) io_setup(0x8, &(0x7f0000000380)) io_setup(0x1, &(0x7f0000000700)) 06:09:07 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x228}]) 06:09:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:09:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3c, 0x0, &(0x7f0000000180)) 06:09:08 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x228}]) 06:09:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {}, r2}}, 0x48) 06:09:08 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x200, &(0x7f0000000080), 0x0) 06:09:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0xfffffffffffffffd) 06:09:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d3, 0x0) 06:09:08 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="3c4166a50cfd685b", 0x8, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 06:09:08 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x228}]) 06:09:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78100df2500000000", @ANYRES32, @ANYBLOB="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"/664], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)={0x14, 0x19, 0xffffff1f, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:09:08 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f00000001c0)=""/55, 0x37) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="02015500000001000000ff0700000000000000000800000000000000000000ffffff8500000000000000887700000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 06:09:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:09:08 executing program 3: r0 = memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x1000003) 06:09:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") prctl$PR_SET_THP_DISABLE(0x26, 0x0) 06:09:08 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x0) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb3") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000240)='./bus\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0xfffffffffffffffe, 0xfffffffffffffffb}, 0x8) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000540)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c242c731375f5d64cd40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d662360718e25bbdb2d34264d") r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r4, 0x29, 0xcf, &(0x7f00000002c0)=0xffff, 0xffffffffffffffac) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2}) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0xa, 0x0) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) 06:09:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 06:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x9000aea4, &(0x7f0000000040)) 06:09:08 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 06:09:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="c439ae20b1d4", 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370400018004000800d1bd", 0x2e}], 0x1}, 0x0) 06:09:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0), 0x31a) 06:09:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_buf(r0, 0x0, 0x2, 0x0, 0x0) 06:09:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ef, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) r1 = dup(r0) write$9p(r1, &(0x7f0000001980)="cdd6c309683c149da4449b275dd4ebafb000a91dddbec8c7afde46a19024ba5a982dd6d55e2b72ce4ddaded4575bb2bd91c1f18a8a1e5785ed0a7903a48f6ea578b0d8a5f749cfc91b813fcc8d1efbdc69c43414a59d0a93f571b43006168cf2b2c37a6384eecf1ada349e06e2a0ff31e4ecdc1d0aa52bd75a3e85d9d6479ca963ca", 0x82) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c}, 0x1c}}, 0x0) read(r0, &(0x7f0000001a40)=""/4096, 0x1000) 06:09:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370400018004000800d1bd", 0x2e}], 0x1}, 0x0) [ 1121.570365][ T6881] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x88022, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=', @ANYRESDEC]) 06:09:08 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf3, 0x0, &(0x7f0000000000)) 06:09:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000271e, 0x0, &(0x7f0000000180)) 06:09:08 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time={r3}}) 06:09:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) [ 1121.693119][ T7395] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") dup2(r1, r0) 06:09:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370400018004000800d1bd", 0x2e}], 0x1}, 0x0) 06:09:08 executing program 4: r0 = socket$kcm(0x10, 0x40000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010400000000000000190000000003000000000000000000", 0x2e}], 0x1}, 0x0) 06:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x3, 0x0, [{0x80}, {0x3}, {0x1f}]}) 06:09:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 06:09:08 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1121.867365][ T7897] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370400018004000800d1bd", 0x2e}], 0x1}, 0x0) 06:09:09 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x3) fcntl$setstatus(r0, 0x4, 0x4800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e62cfe47bf070") fallocate(r0, 0x3, 0x0, 0x10000408001) write$evdev(r0, &(0x7f0000000b80)=[{{0x77359400}}], 0x18) 06:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) dup3(r0, r1, 0x0) 06:09:09 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x41) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[0x0, 0xe403000000000000], 0x0, 0x9}) syz_genetlink_get_family_id$net_dm(0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:09:09 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x840c0, 0x0) 06:09:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x106b000, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 1122.043320][ T8400] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 4: r0 = io_uring_setup(0xa3, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x2400) 06:09:09 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 06:09:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @rand_addr, @random="bc0372c7813f", @dev={0xac, 0x14, 0x14, 0x15}}}}}, 0x0) 06:09:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x16, 0x0, 0x0) 06:09:09 executing program 2: fanotify_mark(0xffffffffffffffff, 0x5e, 0x0, 0xffffffffffffffff, 0x0) 06:09:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000e80)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) 06:09:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 06:09:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x80044df9, &(0x7f00000001c0)) 06:09:09 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 06:09:09 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x1000}, 0xfffffe1d) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) 06:09:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 4: symlink(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000180)='./file0\x00') rename(&(0x7f0000000000)='./file0/bus\x00', 0x0) 06:09:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, 0x0, 0x4) 06:09:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000280)="dd", 0xfee3, 0x0, 0x0, 0xfffffffffffffeff) 06:09:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)={0x20, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 06:09:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:09:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x924}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 06:09:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1}, 0x20) 06:09:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x92) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 06:09:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 06:09:09 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000240)={'sit0\x00', @ifru_names='gretap0\x00'}) 06:09:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003e00)=[{{&(0x7f0000000240)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x1, 0x0) 06:09:09 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fb000/0x1000)=nil, 0x1000, 0x0) 06:09:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)="596d205beeba6073cdc8251ddb76074d6119c3c78b4e073d6c585adc3940123cdcf4867f162f08acbf9e8c3aaae45c936de582b54fc96ce3c4ca4df6017c8cc6e2a24cb430d87dee5e585cda5ac879819dce6d997165fbfc244a40d796db4156f7d6f10b891201c823ddbb7f9f4141c83bfe7fe61b7dc1c58ced61d16d99d275f51b188e4f6deb74c96215b3bf", 0x8d}], 0x1}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="4d9d0c1b", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:09:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc9, &(0x7f0000000200)=[{&(0x7f0000000040)="2e0000001e000507ed0080647e6394f26731d2000500120111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 06:09:10 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fb000/0x1000)=nil, 0x1000, 0x0) 06:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 06:09:10 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:10 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0xfffffffffffffffc) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 06:09:10 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fb000/0x1000)=nil, 0x1000, 0x0) 06:09:10 executing program 1: syz_open_dev$vcsa(0x0, 0x20, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x10040) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 06:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:10 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) 06:09:10 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r0, 0x1000000) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x1000000) 06:09:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b4fe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 06:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ppoll(&(0x7f0000000000)=[{r1}, {r0}, {}], 0x3, &(0x7f0000000040), 0x0, 0x0) 06:09:10 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fb000/0x1000)=nil, 0x1000, 0x0) 06:09:10 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) 06:09:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x1000000007}, 0x8f) write(r0, &(0x7f000018efdc)="1400000022001f0214f9f4070009040081000710", 0x14) 06:09:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:09:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 06:09:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 06:09:10 executing program 2: inotify_init() open(0x0, 0x0, 0x0) 06:09:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @broadcast, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 06:09:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$tipc(r0, &(0x7f0000000240)=@nameseq={0x1e, 0x3}, 0x10) 06:09:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 06:09:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:09:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 06:09:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1}, 0x8) 06:09:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000003c0)={'\x8bxcan\xfe\xff\xff\xff\x00\x00\xeb\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00e4ff00000000000000000000ae1fcdcd99aff13921f1f2cea4c1d6000069beab007f2f224800000001000080"]}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 06:09:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000000100)=""/237, 0xed) 06:09:10 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000040)) 06:09:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 06:09:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="f2f00fb05a0e572ef30f0964670f01c2d09fe6c066d2ca0fc71eb2000f01c95464dfee", 0x23}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0xf}], 0x10}, 0x0) 06:09:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 06:09:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 06:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 06:09:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x24, 0x0, 0x0) 06:09:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), 0x0) getresgid(0x0, &(0x7f0000000400), 0x0) clock_gettime(0x0, 0x0) setgid(0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x2) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:09:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 06:09:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x10305}, 0xfffffee2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x12}) 06:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 06:09:11 executing program 2: syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x3}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 06:09:11 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x100003, 0x137) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{}, "c415eec05e4df4bae0"}, 0x29) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 06:09:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 06:09:11 executing program 3: r0 = userfaultfd(0x0) unshare(0x20400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, 0x0) 06:09:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x2}]]}}}]}, 0x38}}, 0x0) 06:09:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe170, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 06:09:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a0, 0x10400003) 06:09:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 06:09:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0xff0b, 0x800000001}, 0x14}}, 0x0) 06:09:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x5000) 06:09:11 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_256={{0x304}, "6d8df93a2bd02204", "a172e186c47dc606fe2e9d3b1ecee38b2fc677de093b788e950bf0845d5bc075", "b07b481d", "317034ca89953202"}, 0x38) r1 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x6, 0x6, 0x0, 0x0, 0x0, 0x4001, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7, 0x400, 0x7f, 0x0, 0x143, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0xfffffffffffffff8, 0x4, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x5, 0x4, 0x7, 0x7, 0x0, 0x0, 0x1c2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe2d, 0x0, 0x0, 0x0, 0x0, 0xaa9, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7}, 0x1, 0x8, 0x0, 0x6}, 0xffffffffffffffff, 0x2, r1, 0x2) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x926) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffffffffffc}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 06:09:11 executing program 1: pipe2(0x0, 0x0) dup(0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syslog(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 06:09:11 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="c84b735dfd6a7e364f1bd2500d523c7d", 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 06:09:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x149400, 0x0) 06:09:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000003d00)={0x2, 0x0, [{0x0, 0xaa, &(0x7f0000002740)=""/170}, {0x0, 0x35, &(0x7f0000000340)=""/53}]}) 06:09:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18}, 0x18) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:09:11 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="c84b735dfd6a7e364f1bd2500d523c7d", 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 06:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000001bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f040000000000007c460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 06:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x117e, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x142, 0x44040) 06:09:11 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="c84b735dfd6a7e364f1bd2500d523c7d", 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 06:09:11 executing program 2: unshare(0x28020400) msgget$private(0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x429a0bc382b89741, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) sendfile(r2, r2, 0x0, 0x8800000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1ff, 0x4) msgrcv(0x0, 0x0, 0x0, 0x9b0f39d8f2f7f5af, 0x0) 06:09:11 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 06:09:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9040001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 06:09:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x90) 06:09:11 executing program 5: syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='statfs_quantum=0x0000000000000003,rgrplvb,ignore_local_fs']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") 06:09:11 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="c84b735dfd6a7e364f1bd2500d523c7d", 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 06:09:11 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/6, 0x6}], 0x1, 0x0) 06:09:11 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc4000141041, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) 06:09:11 executing program 3: clock_nanosleep(0x876c46bbe96f191f, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 06:09:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b06345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1", 0xfffffffffffffdd1, 0x0, 0x0, 0x0) 06:09:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'erspan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400000000000084, 0x0) 06:09:11 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 06:09:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000240)='\xef\x00', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}}], 0xcf, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0xffff) write$cgroup_type(r0, 0x0, 0x0) dup3(r2, r0, 0x0) 06:09:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 06:09:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 06:09:12 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 06:09:12 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x569e1bf141aa70cd, {0x2, 0x0, @broadcast}, 'teql0\x00'}) 06:09:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r3, r5) setresuid(r1, 0x0, 0x0) 06:09:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') syz_genetlink_get_family_id$tipc(0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, &(0x7f0000000240)) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x8004) lsetxattr(&(0x7f0000000040)='\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000140)='sit0\x00\x00\x00\x00\x00\x00@\xd6\x00', 0xd, 0x1) getpgid(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 06:09:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000480), 0xfffffffffffffe66) 06:09:12 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xfc9, 0x12) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x8fe, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000005580)={0x14, 0x653c, 0x6, 0x6, 0x10, r0, 0x3}, 0x3c) 06:09:12 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 06:09:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r3, r5) setresuid(r1, 0x0, 0x0) 06:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 06:09:12 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000052008152ffda9111ff0f000002070000000000000075e58b423c2792ee7306", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 06:09:12 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xf2493bdb4dc1adf1, 0xffffffffffffffff, 0x0) 06:09:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r3, r5) setresuid(r1, 0x0, 0x0) 06:09:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000400)={@ipv4={[], [], @multicast2}}, 0x14) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 06:09:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) 06:09:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 06:09:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:09:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 06:09:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r3, r5) setresuid(r1, 0x0, 0x0) 06:09:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1, 0x9) 06:09:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f48110003001601000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 06:09:12 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 06:09:12 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40600) flistxattr(r0, 0x0, 0x0) 06:09:12 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0x56595559}) 06:09:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 06:09:12 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x2100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6a3f1c6f3a7848d029a45a891b0f018f54f3"], 0x0, 0x12}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$setownex(r0, 0xf, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) 06:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300049, 0x893a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:09:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x100000001}, 0x10) 06:09:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="cd84ff307deddc24223fb9a5c6c9f16bbfff8f52e6f2206033765769a9a7e44fd18ca55a9ff205a01791ff9cc8f40929e9a240190af001342f5ca4defea846143f4a94312bb36c0d77447db88ef794bbec28d97c10062add33dd66e9b5149759c8d53d55fceda9ca25b9e3ae2c8ff200a5ce39aa123393c1ee3a9870105458", 0x7f}, {&(0x7f0000000500)="75de", 0x2}], 0x2}, 0x0) 06:09:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 06:09:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="4800000010000707000020000600000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100697036746e6c00001800020014000100ff010000000000000000000000000001"], 0x48}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2c, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) 06:09:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:09:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1b8, 0x1}, 0x3c) 06:09:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 06:09:12 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x41c6, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) getuid() lstat(0x0, 0x0) sendfile(r0, r1, 0x0, 0x12000) 06:09:12 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1ff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:09:13 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000240)=""/138) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getuid() getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'lo\xf3\x00'}, 0x17) ioctl(r4, 0x800000000008982, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x2d94fba006f45772) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, 0x0) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) 06:09:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 06:09:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) lseek(r0, 0x0, 0x4) 06:09:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 06:09:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000000)=0xb0) 06:09:13 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x11, 0x0, 'trustedbdevcpuset'}]}, 0x40) 06:09:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@quota_quantum={'quota_quantum', 0x3d, 0x8cffffff}}]}) 06:09:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000140), 0x0) 06:09:13 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) 06:09:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x23, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r1) 06:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x2000000000000091) 06:09:13 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) [ 1126.212565][T21224] gfs2: quota_quantum mount option requires a positive numeric argument 06:09:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x501, 0x0, {}, {}, {0x0, 0x0, 0x587}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d25e994554ab152"}}, 0x48}}, 0x0) [ 1126.277107][T21224] gfs2: can't parse mount arguments 06:09:13 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004e40)=[{&(0x7f00000001c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 06:09:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\xff\x03\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\x00\x00') 06:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:09:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48282) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x600}]) 06:09:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@quota_quantum={'quota_quantum', 0x3d, 0x8cffffff}}]}) 06:09:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x15, 0x0, &(0x7f0000000200)) 06:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000033001901380140000020000002000000ffd3929b0c000100080010000400100038a922413deb148bd1589279a11df0f56b7b65"], 0x24}}, 0x0) 06:09:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x3ffffffe) 06:09:13 executing program 1: prctl$PR_GET_DUMPABLE(0x3) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="20711c553c11256b0a0936c0c103f112", 0x10) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1126.505601][T22445] gfs2: quota_quantum mount option requires a positive numeric argument 06:09:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000002f006c000000000400145c01440406037004008000000009d000000000000000c12eeaaed186880000000000000000"], 0x38) [ 1126.555350][T22445] gfs2: can't parse mount arguments 06:09:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101602, 0x0) sendfile(r0, r0, 0x0, 0x0) 06:09:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) 06:09:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@quota_quantum={'quota_quantum', 0x3d, 0x8cffffff}}]}) 06:09:13 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) 06:09:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8918, 0x0) 06:09:13 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 1126.748275][T23086] gfs2: quota_quantum mount option requires a positive numeric argument 06:09:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000083], [0xc1]}) 06:09:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x8, 0x0, 0x0) [ 1126.811080][T23086] gfs2: can't parse mount arguments 06:09:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x1c9) 06:09:13 executing program 2: ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0a79450934f28400a10c66240a367104977174122927efc2a09869c8a2ccacd61fd6072d577bf6950b96c02e40c7e10155dc87159ff5"], 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000700)={0xa, @vbi={0x0, 0x81c3, 0x0, 0x0, [], [0x6, 0x1]}}) 06:09:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@quota_quantum={'quota_quantum', 0x3d, 0x8cffffff}}]}) 06:09:13 executing program 4: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)) modify_ldt$write(0x1, 0x0, 0x0) mkdir(0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8402, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 06:09:14 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc\xff\x01\x00\x00\x00\x00\x00\x00\xff/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0x100000001}}, 0x30) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x69da, 0x80801) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0x14, 0x0, &(0x7f0000000040)) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r5, 0x5, 0x8000, "8c4450764542f5a91df142f25f033a5e764da5fdd301bb52"}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) 06:09:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 1126.976855][T23669] gfs2: quota_quantum mount option requires a positive numeric argument [ 1126.987838][T23669] gfs2: can't parse mount arguments 06:09:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) 06:09:14 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuactat\x00\x00\x00\x00\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xff}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='\''], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 06:09:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001000800100000000e00643881c79cb28e201547bb9bca87acc9b011a7a4f2b92d6bd519f7178546d197afcb36d8824bc3e479fd5288f309e512f31c62cfd4832353ead21f9ff4366ed1d930cc2adff26635e0252ee3b1a90a6070cc15f5ca34bde140fa88223868dfb42048a1379272c65173cc3ba5d8393625485b276455b606450355a5cc38c29b18343bfbdfa6471062c1957d75829162458e06000000dc4968c4f8842477cff501c79f7315cf7c71"], 0x24}}, 0x0) 06:09:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 06:09:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe9e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80000, 0x0) close(r2) sendmsg$tipc(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)="719f218495ebb79fa406bf51a5e0b7764cdf0f9578d34132", 0x18}, 0x0) close(r2) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000002c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000940)='wlan0:$keyringpro%]%\'}posix_acl_accesskeyringuser\x00') perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3bc, 0x0, 0x8, 0x1a2b, 0x0, 0x0, 0x6, 0x8, 0x80000000, 0x8, 0x1, 0x553, 0xfffffffffffffffa, 0x7, 0x101, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x1000, 0x5, 0x8323, 0x8, 0x0, 0x1ff, 0xe113}, 0xffffffffffffffff, 0x0, r1, 0xa) 06:09:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, 0x0, 0x0) 06:09:14 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084887826c, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:09:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x401}}) 06:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 06:09:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x10f, 0x82, 0x0, 0x0) 06:09:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)=0x10f060001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4200, 0x0) 06:09:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 06:09:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 06:09:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') sendfile(r1, r1, 0x0, 0x100000008008) 06:09:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@deltclass={0x2c, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 06:09:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 06:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)) 06:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 06:09:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 06:09:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000001300)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{0x81, 0x5}}}], 0x30) 06:09:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, &(0x7f0000000080)={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001540)={r1}, 0x8) 06:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 06:09:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x2a, 0x7, 0x0, 0x0, {0x3007}}, 0x14}}, 0x0) 06:09:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x300000000000000}, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0x1e, 0x1d, 0x1, 0x4, 0x7, 0x249, 0x3, 0x129, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106}}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x89, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b1ce93f1a4f4bf6e289f87b993d6"], 0x0, 0x0, 0x0}) 06:09:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000150001002cbd7000fddbdf25021802c8", @ANYRES32=r1, @ANYBLOB="08000200ac1414aa080001007f00f6cc5b86b8ccfb000108000100ffffffff08000220b51414aa00000000ac1414bbe6a12653c00a413f95b7e03e579b000000000000000000000000000000f91b6419b8b1595df8f00dc080dde398ba133c26c04ebbf34c937cc0d600280c2afbba82fa7a1afe12d91afd86433e99f3f57990769f8e7cd9ef1eb4f3324e28adec7eaf33942f4e05b6ac2b"], 0x40}}, 0x0) 06:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:09:14 executing program 4: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1f}, 0x14) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d806055b6fdd80b", 0xc0}], 0x1}, 0x0) 06:09:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 06:09:15 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000082) 06:09:15 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x6, 0x23b) write(r0, &(0x7f0000000100)="1700000013000d228a3d0000fc07ff1b070404000d0000", 0x17) 06:09:15 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x4, 0x0, &(0x7f0000000080)) 06:09:15 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) 06:09:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100c62200000100000000000000000000e4dbb76a54e90100000001faad00000000000000001b2300000503000018030000cc000000ac0100006e0100001004d1e00900050300000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b60800000000000000f2d3c00f4272e211777424c9814f1f852110e5d4620b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfb0f37bbf96b98714748223b678487412db8874e0"], 0x1) 06:09:15 executing program 3: mbind(&(0x7f00006e9000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x0, 0x0) mlock2(&(0x7f0000c23000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0xf) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 06:09:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 06:09:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x3f00, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x29, 0x82d, 0x0, 0x0, {0x804}}, 0x14}}, 0x0) 06:09:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 06:09:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x4000000, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 06:09:15 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 06:09:15 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:09:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x35a, 0x0) 06:09:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60d8652b008a0600fe8000000014000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="fe2ea738253a71e46d10264091d732bb8e6cdae6d157abe0d3029b9b95cc20000000000000004d0ebd39987b976bd1a3d71617d68eb348de00000000000000"], 0x0) 06:09:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r2}, &(0x7f0000000340)=0x8) 06:09:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 06:09:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000150001002cbd7000fddbdf25023802c8", @ANYRES32=r1, @ANYBLOB="08000200ac1414aa080001007f00000108000300ffffffff08000220ac1414aa00000000ac1414bbe6a12653c00ad68274982ca4bf00"/69], 0x40}}, 0x0) 06:09:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0xc}) 06:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:09:15 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='=\x00']) 06:09:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 06:09:15 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 06:09:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 06:09:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x8000000025dfdbfb}, 0xc) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc) 06:09:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 06:09:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x02\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) 06:09:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x10}) 06:09:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a000300003fa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 06:09:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000140), 0x8) 06:09:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") mremap(&(0x7f0000e58000/0x4000)=nil, 0x4000, 0x3000, 0x7, &(0x7f0000f9f000/0x3000)=nil) 06:09:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_hci(r0, 0x111, 0x0, 0x0, 0x0) 06:09:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 06:09:16 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3f}) 06:09:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 06:09:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000000)=""/236, 0x3e, 0xec, 0x1}, 0x20) 06:09:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@can_delroute={0x50, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "da1ccaa203babf4e"}, 0x6}}, @CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "76abd90bdba303c8"}}}]}, 0x50}}, 0x0) 06:09:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 06:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1e8073000000"], 0x6) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@loopback}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x4e23, 0x1f, 0x4e23, 0x0, 0x2, 0x80, 0x20}, {0x8, 0x71e67be5, 0xffffffff9bb0f13b, 0x7, 0x6, 0x0, 0x2}, {0x4d, 0x0, 0x1, 0x101}, 0x0, 0x6e6bb0, 0x0, 0x0, 0x2, 0x15d15f64905addaf}, {{@in6=@empty, 0x4d4, 0x3c}, 0x0, @in=@broadcast, 0x3506, 0x0, 0x2, 0x7, 0x7, 0x0, 0x2a5e}}, 0xe8) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) 06:09:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000000)={0x30}, 0x30, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x4000880, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000900)) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) add_key(&(0x7f0000000300)='logon\x00', 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffff9) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x446501, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, 0x0, 0x0, r3) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) lstat(0x0, &(0x7f00000004c0)) getresgid(0x0, 0x0, &(0x7f00000006c0)) r4 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b", 0x7d, 0xfffffffffffffffe) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)) keyctl$chown(0x4, r4, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:09:16 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32154308"}, 0x0, 0x0, @offset, 0x4}) 06:09:16 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {0x2}}, 0x24, 0x0) 06:09:16 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:09:16 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c04000b0000000000", 0x24) 06:09:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) 06:09:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) 06:09:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {0x0, @sliced}}) 06:09:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup2(r1, r3) 06:09:16 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000110007041dfffd946f61050007ececff1e00000003ff829b421b00a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac0}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3b4, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 06:09:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 06:09:16 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 06:09:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce71439885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0ce1909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5302004c001f00ff6a4518c96e417935eb8dbfcd05c1"], 0x9d}}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000400)={'ah\x00'}, &(0x7f0000000440)=0x1e) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 06:09:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000001180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:09:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup3(0xffffffffffffffff, r0, 0x0) 06:09:17 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a640)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f000000a600)=[@cred={{0x1c}}], 0x20}], 0x3, 0x0) 06:09:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, 0xffffffffffffffff) 06:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e7) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000000)) 06:09:17 executing program 3: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x20480, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe, 0x0, [@sadb_ident={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) 06:09:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@local, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440"}}, {{@in6=@empty}, 0x0, @in=@loopback}}, 0xe8) 06:09:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000006b013200000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 06:09:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400140000000015, 0x805, 0x0) getsockopt(r0, 0x80000000000114, 0x100002714, 0x0, &(0x7f0000000040)=0x800000000000) 06:09:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2271, 0x0) 06:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond_slave_0\x00', 0x10) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@srh={0x16, 0x12, 0x4, 0x9, 0x80000000, 0x48, 0x6, [@rand_addr="cc9d9d0749ed57543a830c63ea0d01a9", @mcast2, @loopback, @loopback, @dev={0xfe, 0x80, [], 0xe}, @loopback, @mcast1, @dev={0xfe, 0x80, [], 0x10}, @empty]}, 0x98) 06:09:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0xffffffffffffffa6}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3}) 06:09:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 06:09:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x240000, 0x20) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x4, 0x949}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) io_setup(0x80, &(0x7f0000000200)=0x0) io_cancel(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000480)) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 06:09:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) close(r1) 06:09:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x68}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 06:09:17 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 06:09:17 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @broadcast, r1}, 0xc) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x18002, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 06:09:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000001340)=""/4096}, 0x18) 06:09:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 06:09:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@fat=@nocase='nocase'}], [{@measure='measure'}]}) 06:09:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x63, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x80000000, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xb7, 0x800) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000003c0)={0x3, 0x20, 0x1, 0x1, "0746c281de32174b07192a2d18352684805edc5585be5719798c85688956d668"}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x4000, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x2004c004) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) connect$rds(r2, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x3, 0x0, 0x0) 06:09:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x11, r0, 0x0) 06:09:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 06:09:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r0) 06:09:17 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x277, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000240)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, 0x0) 06:09:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cmdline\x00') exit(0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/58, 0x3a}], 0x1, 0x0) 06:09:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000007304"]) 06:09:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x81}, {r2}], 0x2, &(0x7f0000000100)={0x0, r3+10000000}, 0x0, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 06:09:18 executing program 3: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 06:09:18 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xc, 0x8086, 0x0, 0x0, 0x3e8}, 0xc) 06:09:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 06:09:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 06:09:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x15, 0x0, &(0x7f00000001c0)) 06:09:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x12000018d) getrusage(0x0, &(0x7f0000000140)) 06:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180e28800000180c200000086dd60b409000000ffffe0000102ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 06:09:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 06:09:18 executing program 4: clone(0x4008c800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:09:18 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xc, 0x8086, 0x0, 0x0, 0x3e8}, 0xc) 06:09:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x33e) 06:09:18 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xc, 0x8086, 0x0, 0x0, 0x3e8}, 0xc) 06:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @sdr}) 06:09:18 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x8, &(0x7f0000002300), 0x4) 06:09:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000007780)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f0049030000000000000001000fffea010040000000000400000000000000000000000000010000000301000008000000e1ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000009000000070000000000000004000000000000000000000000000000000000004180302ebed100a3748c35e428139491ae4e276a0000"], 0x0, 0x10034b}, 0x4a) 06:09:18 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x100, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) mprotect(&(0x7f0000495000/0x1000)=nil, 0x1000, 0x0) 06:09:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:09:18 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xc, 0x8086, 0x0, 0x0, 0x3e8}, 0xc) 06:09:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1802000008000000000000000000000085000000410000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="a050c96ba4852f1a9c573105fd3a", 0x0}, 0x28) 06:09:18 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000040)={@broadcast, @empty, [{}], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty, "b3e00000"}}}}}, 0x0) 06:09:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07072b03000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 06:09:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x90300001}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 06:09:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:09:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0xadb, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000080)={@link_local={0xffffff1f}, @random="997ff0e47cbf", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:09:18 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x1) flock(r2, 0x1) dup2(r0, r2) 06:09:18 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x8100, 0xffffca88}}}}}, 0x0) 06:09:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 06:09:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900980000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a0000000667"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000003040"]) 06:09:18 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x122d, 0x0, 0x0, 0x2, 0x3a1, 0x0, 0xfffffffffffff192, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x1f, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x2734c79b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x0, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xfc9, 0x12) socketpair(0xe6a27c650ad750ee, 0x1, 0x8fe, &(0x7f0000000140)) 06:09:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0xadb, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000080)={@link_local={0xffffff1f}, @random="997ff0e47cbf", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:09:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f6105000a0000031f0000000000080008000d000400ff7e", 0x24}], 0x1}, 0x0) 06:09:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00R\xc5\x16 0\xf1\xb2t\x9a\xcc\xc7\r4\xc2N\x05!\xedc\n\"\x03eo%\xed\'>\xack\xf9\x88sF\xda\xf5q2L$\xb5`\xc0=\xc4\x88\x1b\x83\xca\xfb\x1c\x12\xff\x01\xca8\xa9\xbc\xbcD\xd0\xb7\xea\v\x16\xa3\xd2b\xfc') sendfile(r0, r1, 0x0, 0x40001000000000e6) 06:09:18 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000780)=""/155) 06:09:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:09:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c}]}}, &(0x7f0000000300)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 06:09:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0xadb, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000080)={@link_local={0xffffff1f}, @random="997ff0e47cbf", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:09:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0xadb, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000080)={@link_local={0xffffff1f}, @random="997ff0e47cbf", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:09:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 06:09:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 06:09:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="9b2fafd7087fe6b1d97d554e3805717d", 0x0, 0x2}, &(0x7f0000000080)=0x20) 06:09:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x1, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 06:09:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000080)='wlan1\x00\x18\v\xe1\x00\x86\xdb\x9bl\x90. \x01\x00\x00\x00\xa9\x9a\xccK?\xc4b\x8a9+\xf4\xd6RO\'\xf6k\xc7\xe1\xe8#n\xe1\xd74\x82\x9d*\xb3\xdcx7tc\xc3}\xa6\x9fl{\x1a\xf5\x9fEJ[\x85m\x9f\xb2)\xeafD\xa2\x97d\x17\xb7?\x14d') 06:09:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000003, 0x0, 0x27) 06:09:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) sendto(r0, 0x0, 0xffffffd1, 0x0, 0x0, 0xffffffffffffffaf) 06:09:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000500)=0x31, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x10a, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000005180)={&(0x7f0000002d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x12020) 06:09:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0xb1}, 0x20) sendto$inet6(r0, &(0x7f0000000100)="17", 0x1, 0x0, 0x0, 0x0) 06:09:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 06:09:19 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) 06:09:19 executing program 5: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 06:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x28, 0x0, 0x43, &(0x7f0000000180)) 06:09:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x1e, &(0x7f0000000300)=0x401, 0x4) r1 = open(&(0x7f0000000340)='./file0\x00', 0x1, 0x8a) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = fcntl$getown(r1, 0x9) ptrace$getregset(0x4204, r2, 0x3, &(0x7f00000002c0)={&(0x7f0000000180)=""/175, 0xaf}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="02080003110000002cbd7000fcdbdf25040000000100000003000000000000000900000000000000000000000100000002000b00090000000200000000000000050019000000000002004e20ac1414aa000000000000000002004e23ac1414bb000000000000000002001300ff0000002abd70000000000002000100000004d280063000e78a"], 0x86}}, 0x40) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000580)={0x6, 0x3, 0x6, 0x0, 0x1c67, 0x1ff}) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffeffff}, 0x4) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:09:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x103000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xeecb, 0x8, 0x5, 0x0, 0x8, 0x3}, 0x93}, 0xa) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="02005500000001000000ff07000000000000000000000000000000000000000000004200"/56, 0xfffffffffffffe5d, 0x1c0}]) 06:09:19 executing program 1: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0x0) 06:09:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 06:09:19 executing program 5: syz_mount_image$jfs(&(0x7f00000004c0)='jfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0xffffffffffffff7f}], 0x0, &(0x7f0000000680)={[{@nodiscard='nodiscard'}, {@resize='resize'}, {@errors_remount='errors=remount-ro'}]}) 06:09:19 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 06:09:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x25}, @exit], &(0x7f00000000c0)='GPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0xe, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 06:09:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8b04, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000180)=0x17642c1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1, 0x0) 06:09:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 06:09:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "20d9add474f5b365ec69c5567dd7f4015a2b1bad586732b89c57687d0e1a2af55ed60ee88966e5b666a3b42f9fc2086a0f9ab237d32e2a01078c90510bf6e0", 0x14}, 0x60) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) 06:09:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x18) 06:09:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 06:09:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000003c0)=""/18, 0x12}], 0x2, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000480)=""/226, 0xe2}], 0x2, 0x0) 06:09:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x1}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'eql\x00'}) dup3(r1, r3, 0x0) 06:09:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xfff) fcntl$setstatus(r0, 0x4, 0x0) 06:09:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 06:09:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 06:09:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hopopts={{0x18}}, @hopopts={{0x18, 0x29, 0x53}}], 0x30}}], 0x2, 0x0) 06:09:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85100000010000009522e6a10000000095aadc0000000000fb725f55f8ea4a"], &(0x7f0000000340)='G\xff3\x00\xa3]m}5\x18\xa52\xdek\xeb{\xc6\x88\xd1\xd3\x9d\xcd*\x04\xd4B\xf1\xb4v\x98\xea\xd7\xe4\x13/T\x97*\xd7\x0f#\xe0,\xd1~u#;&\x12\x99}\xc4\xe9Qw|V\xc0\x8e\x99n\xcc\x7f\xa0K|L*4f\x1a$G\xd4\x13;\xb9\x1e\x01#\xfa\x0f\x00\x04g4\x1exb\xc0y\xf3\x16!\x01\\V\xfe\x1f\x0f\xe2\xab\xc2\xba4=i\xffLb\f\xe2\xb8\xa2\fH\x87y[\x8d?%\xd4\r\xf3B\x1c2\x03\xd9a\x90\x1fN\xe6\xa7U;\xdc!!\x0et\x96\v\xd3\xcc\xa7Y\xd3F\xbe_\xb1\xb9', 0x1, 0x99, &(0x7f0000000000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000000), 0xfee4}, 0x48) 06:09:19 executing program 3: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000240)="1f0000001000fffffd3b543407110000f34401000b000300038cb188819f02", 0x1f) 06:09:19 executing program 4: r0 = memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f00000003c0)=[{0xbf, 0x8, 0x0, 0xffd, @time={0x77359400}, {}, {}, @time}], 0x30) 06:09:20 executing program 1: futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:09:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 06:09:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:09:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 06:09:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:09:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x1100000000000000, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x2, &(0x7f0000000080), 0x0, [{}, {}]}, 0x98) 06:09:20 executing program 4: getitimer(0x48cc4ab779de82bf, &(0x7f0000000100)) 06:09:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:09:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xffffff7f}}}, 0x24}}, 0x0) 06:09:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1c, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d386dd", 0x0, 0x400}, 0x28) 06:09:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x4b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 06:09:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:09:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, &(0x7f0000000040)=0x8) 06:09:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_map}) 06:09:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001880)='/dev/sequencer\x00', 0x802, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xf3, 0x7d, 0x0, {{0x500, 0xd4, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0x26, 'cpusen,user/\x96 \xd2\xc0`\f<\xeb\xe7)U9\x82H\x9f3Gb+\xc9D\xc0uM\xbdZ', 0xb, 'cgroupppp1(', 0x51, '.\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0xf3) 06:09:20 executing program 2: io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="040004"]) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x10304}]) 06:09:20 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 06:09:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:09:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:09:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f00000000c0)=0xfd65) 06:09:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1fc7a, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00020000000000001c0012000c000100626f6e64000000000c000200080001c007ca0200"], 0x3c}}, 0x0) 06:09:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) 06:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x200}, {r2}, {r0}, {r0}, {r2}, {r1}], 0x6, 0x0) 06:09:20 executing program 5: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 06:09:20 executing program 3: r0 = getpgrp(0x0) kcmp(r0, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 06:09:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x9}) 06:09:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@can_newroute={0x4ff, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "9675172bf2a2cda2b3d6d03e09cbcb3f1f560eca"}}, @CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "34ed97b1d7be5b7e"}}}]}, 0x4ff}}, 0x0) 06:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 06:09:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window, @timestamp, @window, @sack_perm], 0x4) 06:09:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670f, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x6, 0x0, 0x0, 0x0, 0x0) 06:09:20 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r2, 0x15, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 06:09:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@setneightbl={0x20, 0x43, 0x50590f664e8ec243, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x7, 0x1, 'em1*\x00'}]}, 0x20}}, 0x0) 06:09:20 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"/714], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:09:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) 06:09:20 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000)=0x6410, 0x4) 06:09:21 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(r0, 0x11, 0x0, 0x8020003) [ 1133.903296][T12970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key(&(0x7f00000004c0)='rxrpc\x00', 0x0, &(0x7f0000000540)="8e13a4bc437f5940d4751e6cce376c1e6b9b924fcc393cdef2da0be00e199a02c350da2f2cd403809be052113e", 0xfffff, 0xfffffffffffffffc) 06:09:21 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) write$selinux_attr(r2, 0x0, 0x0) 06:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)=0x72) 06:09:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 06:09:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000000440)="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", 0x1db, 0x0, 0x0, 0x0) 06:09:21 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 06:09:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setuid(0xee01) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 06:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)=0x72) 06:09:21 executing program 4: unshare(0x8000400) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)) 06:09:21 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80}) 06:09:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x15, 0x6, 0x20000c}, 0x3c) 06:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)=0x72) 06:09:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) 06:09:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x6, r1}, 0x10) 06:09:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 06:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)=0x72) 06:09:21 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) 06:09:21 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff91, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 06:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x2}]) 06:09:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x2000000008}) 06:09:21 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) stat(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 06:09:21 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 06:09:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 06:09:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 06:09:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20600) r1 = fcntl$dupfd(r0, 0x0, r0) signalfd(r1, &(0x7f00000000c0), 0x8) 06:09:21 executing program 4: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) gettid() futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:09:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="08dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000100)=0x400000000ffc, 0x303) 06:09:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x152) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:09:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) r3 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}, 0x0) 06:09:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 06:09:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r2 = socket(0x11, 0x80002, 0x0) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) dup2(r1, r2) 06:09:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 06:09:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0xffffffffffffffff, @loopback}, 0x10) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) 06:09:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 06:09:21 executing program 2: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 06:09:22 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56e4637615b704c4aa77cebc58325dc65afaff3124523c31f005ea2df7"], 0x1d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 06:09:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x1, r1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) 06:09:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)="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", 0x591}], 0x1}}], 0x1, 0x0) 06:09:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:09:22 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setneightbl={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}, [@NDTA_NAME={0x8, 0x1, '\\\x00'}]}, 0x1c}}, 0x0) 06:09:22 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x10000000006) 06:09:22 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 06:09:22 executing program 3: socket(0x10, 0x803, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) 06:09:22 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000007c0)={[0x7, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81]}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) dup2(r0, r2) 06:09:22 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) 06:09:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x76}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1db) 06:09:22 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000e40)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:09:22 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001800010000000000000000000200f0ffff00fd030000f400080005007f000001"], 0x24}}, 0x0) 06:09:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 06:09:22 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "3a535f1e636268e2598954fca745e607557612e7deb7bbf04ce8256105d89aeb"}) 06:09:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 06:09:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 06:09:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'HL\x05\x00\x00\x00\x00\x00bg}(\x9aP\xbaL\x80\x00'}, &(0x7f0000000040)=0x1e) 06:09:22 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x52a93c4f, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 06:09:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000000c0)) 06:09:22 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x0, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) 06:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) 06:09:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x7c) sendto(r0, &(0x7f0000cfefee)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={0x0, 0x0, 0x0}, 0x0) 06:09:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x12) 06:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:09:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000640)=""/222, 0x11c, 0xde, 0x20000000}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="85000000290000009c000000000000009500000000000000daa635d2918bfdb82706a317a16e18bae1d6c804a97abdfa6b843cc425d3776d8381fa4f8c83cd4cbbb14909cde6417777ae1b37a578cb088ab340ccfa1698d602167ee3ab55ea15ce2d1ddc68153a3bf880b4d4000fddc9eaeddcb419bae0c4287f3ea270747c8c837a28b76938c8a41d19e079fb49b5e0330fb7b94b245ee3cf60b2c0fe9526d9858ef883ec02fefafef791ec71bd03709b60339c49af0b4d5c39400e80f8a07c757207a5f5773d0829e2fabcba944bb2c20811bc42611e2428cbeea8870affe025c18c231d392feee9f4a90a503041bb4c3a0196e1c3d59b53967b6740ae0a23464746"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50}, 0x10) 06:09:22 executing program 5: r0 = epoll_create(0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000300)) dup3(r0, r2, 0x0) 06:09:22 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) 06:09:22 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x0, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) 06:09:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="c439ae20b1d4", 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x11\x00', 0x20, 0x2, 0x228, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x2a0) 06:09:22 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x0, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) 06:09:22 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$P9_RSTATu(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1) fallocate(r0, 0x3, 0x0, 0x8000fff5) 06:09:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000005}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x200011c0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 06:09:23 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x1dfc4ee80fed4f0, 0x0) 06:09:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0xf, 0x11a}}], 0x18}, 0x0) 06:09:23 executing program 4: unshare(0x20600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 06:09:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc0a85322, &(0x7f0000000380)) 06:09:23 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000980)={0x1, 0x0, 0x8, 0xe22}, &(0x7f00000009c0)=0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) 06:09:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x1000000007}, 0x8f) write(r0, &(0x7f000018efdc)="1400000042001f0214f9f4070009040081020710", 0x14) 06:09:23 executing program 4: capget(0xfffffffffffffffe, 0x0) 06:09:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xf}]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) 06:09:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x4004743c, 0x0) 06:09:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000107], [0xc1]}) 06:09:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc0000}, 0x100) 06:09:23 executing program 3: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105008100000a1f000003002808000800030004000300", 0x24}], 0x1}, 0x0) 06:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:23 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000002c0)=""/73) 06:09:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x1, 0x2}, 0x3c) 06:09:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0x4087ffffffff}]}}}]}, 0x3c}}, 0x0) 06:09:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) 06:09:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 06:09:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) 06:09:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 06:09:23 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) request_key(0x0, &(0x7f00000001c0)={'ex:', 0x2}, 0x0, 0xfffffffffffffffd) 06:09:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "c1067f9cdba0d15979e780213605372435791b9252500ab612638fe8ff15a043"}) 06:09:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) 06:09:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x20, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 06:09:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) 06:09:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000100)={0x2, 0x0, @ioapic}) 06:09:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000005c0), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000d40)=[{&(0x7f0000000700)=""/8, 0x100000}], 0x1}}], 0xa0}, 0x0) 06:09:23 executing program 2: r0 = socket$inet6(0xa, 0x8000000000003, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x3a, 0x7b, 0x0, 0x0) 06:09:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 06:09:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) 06:09:23 executing program 4: setresuid(0xee00, 0xee01, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0x0, r0, 0x0) 06:09:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {0x4, 0x7}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) shmget(0x1, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) fchmodat(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000200)={0x0, 0x0}) 06:09:23 executing program 0: mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000640)={0x0, 0x100000001, 0x0, 0x0, &(0x7f0000ff4000/0xc000)=nil, 0x101}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000600)={0x28, 0x0, 0x0, {{0x1000, 0x5, 0x2, 0xffffffffffffffff}}}, 0x28) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./bus\x00', 0x3, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="e09fec6b7d0cabc871f5c3575a61a35ba18dbde0e9857f9535a4e9bdf5239639be489adc68fec00611056d270cf69ca4d3928cdb62d014d6ee595e73c1954335883a12d991d71d82202af343d532142fe341a05099281bb59e7018f57793dd2f4ca3b767e0ca5c4b6ecf37d7e717aba099c0570b6e36fa0597e8a75933e391f10775de3de7b0881e8c3b6bdf16592ba9f009b0130618bcf0c3c5e765ccf63e7388519a466f0c4f716a0f20ce4e6fb735e4fdbfa6b63a754892031298d880ec2f0fd7cd5902d9b8223fb780b397a6855524c837874290c0986bb7d4b0608244f8d5f8c66248", 0xe5, 0x3}, {&(0x7f00000004c0)="2849d2506d31bd7d839af4e4d47c3383e33bd1f1a8258641fe5350170990e119ffb28b8853f36afa3badbd5e7260628082", 0x31}], 0x802800, &(0x7f0000000680)={[{@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@euid_lt={'euid<'}}, {@measure='measure'}, {@uid_lt={'uid<', r1}}]}) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8000000064558838e826f8ffffff08b7960ff7f96e041a778eebea7a7de8e703000000d8fc279f7c8874ed11cbfa6b061d20801deadbcc87d9b2d07ace128e74101b09cfb5fe9f187d95a3affbf6810db7c5d50acb02f4e79fc057d377a98ac8c58d9c3ddd83e0b2cf10fdaf699bcf4371db4cedbd3d672385b20fca5a473aa47c33090ed6f7f0cc781a"], 0x8a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/44, &(0x7f0000000100)=0x2c) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 06:09:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:23 executing program 1: clock_gettime(0xd5463a23f0200b8c, 0x0) 06:09:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x0) 06:09:24 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, &(0x7f0000000e00)='security.SMACK64\x00', &(0x7f0000000e40)='team\x00', 0x5, 0x0) 06:09:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x78) 06:09:24 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 06:09:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000008006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000581a5fdbe28d37a549237e226ee5870a901ea65ea4b6a8836185ca7f26e2d3db95ea29886c79b19d16dc1cdae0a88fd0c321d4420e1966a3f3ebe00ef871007944b37516ba8976bcdcbff8de2b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 06:09:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@inode64='inode64'}, {@sunit={'sunit'}}]}) 06:09:24 executing program 4: unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 06:09:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) unshare(0x8000400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000040)=""/114}, 0x18) 06:09:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000380)={'nr0\x01\x00', 0x802}) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffff6, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/101, 0x31}, {&(0x7f0000000280)=""/86, 0xf4}, {&(0x7f0000001780)=""/4096, 0xfa4}, {&(0x7f0000000100)=""/136, 0x6f}, {&(0x7f0000000040)=""/58, 0x468}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000000380)=""/252, 0x10}], 0x7, 0x0, 0x3a}, 0x0) [ 1137.362346][T22531] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 1137.389131][T22531] FAT-fs (loop0): Filesystem has been set read-only [ 1137.397320][T22531] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 06:09:24 executing program 0: mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000640)={0x0, 0x100000001, 0x0, 0x0, &(0x7f0000ff4000/0xc000)=nil, 0x101}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000600)={0x28, 0x0, 0x0, {{0x1000, 0x5, 0x2, 0xffffffffffffffff}}}, 0x28) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./bus\x00', 0x3, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="e09fec6b7d0cabc871f5c3575a61a35ba18dbde0e9857f9535a4e9bdf5239639be489adc68fec00611056d270cf69ca4d3928cdb62d014d6ee595e73c1954335883a12d991d71d82202af343d532142fe341a05099281bb59e7018f57793dd2f4ca3b767e0ca5c4b6ecf37d7e717aba099c0570b6e36fa0597e8a75933e391f10775de3de7b0881e8c3b6bdf16592ba9f009b0130618bcf0c3c5e765ccf63e7388519a466f0c4f716a0f20ce4e6fb735e4fdbfa6b63a754892031298d880ec2f0fd7cd5902d9b8223fb780b397a6855524c837874290c0986bb7d4b0608244f8d5f8c66248", 0xe5, 0x3}, {&(0x7f00000004c0)="2849d2506d31bd7d839af4e4d47c3383e33bd1f1a8258641fe5350170990e119ffb28b8853f36afa3badbd5e7260628082", 0x31}], 0x802800, &(0x7f0000000680)={[{@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@euid_lt={'euid<'}}, {@measure='measure'}, {@uid_lt={'uid<', r1}}]}) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8000000064558838e826f8ffffff08b7960ff7f96e041a778eebea7a7de8e703000000d8fc279f7c8874ed11cbfa6b061d20801deadbcc87d9b2d07ace128e74101b09cfb5fe9f187d95a3affbf6810db7c5d50acb02f4e79fc057d377a98ac8c58d9c3ddd83e0b2cf10fdaf699bcf4371db4cedbd3d672385b20fca5a473aa47c33090ed6f7f0cc781a"], 0x8a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/44, &(0x7f0000000100)=0x2c) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 06:09:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) setuid(0xee01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000400)=""/173) 06:09:24 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0045516, 0x0) 06:09:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000080)=0xfffffed4) 06:09:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x61}, {0x6}]}) 06:09:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:09:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 06:09:24 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) getpid() getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000005c0)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 06:09:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 06:09:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='\v'], 0x0) 06:09:24 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x87690e1754ed9c14, 0x1000}, 0x18) 06:09:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000200)=""/134, 0x86}, 0x40}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 06:09:24 executing program 0: mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000640)={0x0, 0x100000001, 0x0, 0x0, &(0x7f0000ff4000/0xc000)=nil, 0x101}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000600)={0x28, 0x0, 0x0, {{0x1000, 0x5, 0x2, 0xffffffffffffffff}}}, 0x28) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./bus\x00', 0x3, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="e09fec6b7d0cabc871f5c3575a61a35ba18dbde0e9857f9535a4e9bdf5239639be489adc68fec00611056d270cf69ca4d3928cdb62d014d6ee595e73c1954335883a12d991d71d82202af343d532142fe341a05099281bb59e7018f57793dd2f4ca3b767e0ca5c4b6ecf37d7e717aba099c0570b6e36fa0597e8a75933e391f10775de3de7b0881e8c3b6bdf16592ba9f009b0130618bcf0c3c5e765ccf63e7388519a466f0c4f716a0f20ce4e6fb735e4fdbfa6b63a754892031298d880ec2f0fd7cd5902d9b8223fb780b397a6855524c837874290c0986bb7d4b0608244f8d5f8c66248", 0xe5, 0x3}, {&(0x7f00000004c0)="2849d2506d31bd7d839af4e4d47c3383e33bd1f1a8258641fe5350170990e119ffb28b8853f36afa3badbd5e7260628082", 0x31}], 0x802800, &(0x7f0000000680)={[{@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@euid_lt={'euid<'}}, {@measure='measure'}, {@uid_lt={'uid<', r1}}]}) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8000000064558838e826f8ffffff08b7960ff7f96e041a778eebea7a7de8e703000000d8fc279f7c8874ed11cbfa6b061d20801deadbcc87d9b2d07ace128e74101b09cfb5fe9f187d95a3affbf6810db7c5d50acb02f4e79fc057d377a98ac8c58d9c3ddd83e0b2cf10fdaf699bcf4371db4cedbd3d672385b20fca5a473aa47c33090ed6f7f0cc781a"], 0x8a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/44, &(0x7f0000000100)=0x2c) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 06:09:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 06:09:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000000)="24c20e61b9d3b1de058300"/22, 0xfffffd2d, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 06:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0x6, 0x0, 0x0, [{}, {}]}]}}}], 0x20}, 0x0) 06:09:24 executing program 3: unshare(0x20600) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) fcntl$getflags(r0, 0x859fcc39ded4e1eb) 06:09:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) dup2(r0, r1) 06:09:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee01, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setresuid(0x0, r1, 0x0) 06:09:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000700)={{0xffff0000, 0x0, 0xfffff000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x7}) 06:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9e}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 06:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 06:09:25 executing program 0: mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000640)={0x0, 0x100000001, 0x0, 0x0, &(0x7f0000ff4000/0xc000)=nil, 0x101}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000600)={0x28, 0x0, 0x0, {{0x1000, 0x5, 0x2, 0xffffffffffffffff}}}, 0x28) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./bus\x00', 0x3, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="e09fec6b7d0cabc871f5c3575a61a35ba18dbde0e9857f9535a4e9bdf5239639be489adc68fec00611056d270cf69ca4d3928cdb62d014d6ee595e73c1954335883a12d991d71d82202af343d532142fe341a05099281bb59e7018f57793dd2f4ca3b767e0ca5c4b6ecf37d7e717aba099c0570b6e36fa0597e8a75933e391f10775de3de7b0881e8c3b6bdf16592ba9f009b0130618bcf0c3c5e765ccf63e7388519a466f0c4f716a0f20ce4e6fb735e4fdbfa6b63a754892031298d880ec2f0fd7cd5902d9b8223fb780b397a6855524c837874290c0986bb7d4b0608244f8d5f8c66248", 0xe5, 0x3}, {&(0x7f00000004c0)="2849d2506d31bd7d839af4e4d47c3383e33bd1f1a8258641fe5350170990e119ffb28b8853f36afa3badbd5e7260628082", 0x31}], 0x802800, &(0x7f0000000680)={[{@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@euid_lt={'euid<'}}, {@measure='measure'}, {@uid_lt={'uid<', r1}}]}) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8000000064558838e826f8ffffff08b7960ff7f96e041a778eebea7a7de8e703000000d8fc279f7c8874ed11cbfa6b061d20801deadbcc87d9b2d07ace128e74101b09cfb5fe9f187d95a3affbf6810db7c5d50acb02f4e79fc057d377a98ac8c58d9c3ddd83e0b2cf10fdaf699bcf4371db4cedbd3d672385b20fca5a473aa47c33090ed6f7f0cc781a"], 0x8a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/44, &(0x7f0000000100)=0x2c) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 06:09:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0xff9f, 0x9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:09:25 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:09:25 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000000000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 06:09:25 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1108) 06:09:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 06:09:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xab, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 06:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000040)='GPL\x02', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 06:09:25 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 06:09:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000002d40)=@rc, 0x7ffff000, &(0x7f0000002a80), 0x68, &(0x7f0000000080), 0x21a}, 0x0) [ 1138.397171][T25942] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 1138.409597][T25942] FAT-fs (loop0): Filesystem has been set read-only 06:09:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f0000000080)) [ 1138.437577][T25942] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 06:09:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x14000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc0000102}]}) 06:09:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f00000000c0)=""/37, 0x25) 06:09:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) close(0xffffffffffffffff) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x97, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x768944ed0, 0x0, 0x0, 0x7, 0x0, 0x40000000800000, 0x80000001, 0x0, 0x6, 0x0, 0x0, 0xffffffffffff0000, 0x0, 0x0, 0x605b, 0x4, 0x3, 0x2, 0x4, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xf85, 0x10000}, 0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) getgroups(0x2, &(0x7f0000000180)=[0xee01, 0x0]) 06:09:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="2e00000052008100a00f80ecdb4cb9040a4865160b000100feffffff000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 06:09:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 06:09:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000640)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x3}) 06:09:25 executing program 5: unshare(0x4020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) connect$rds(r3, 0x0, 0x2) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000600)) prctl$PR_SET_TSC(0x1a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000740)='Y\xcd\x92\xde\xf3\t\x00\x00\x00\x00\x00\x00\x00=|Tf?\xfb\xbbt\xbb\x91\xbf$\xaeb\x1f\x8c\x10\x96\xe0\nK\xed\xfb\r\x06\xf1S\xee\b3\";N\xafpB9\xc5V|*d\xc1\x9a\x97\xe6\x16<\x8cE0LF^s\xa7j\xd0(\xa6ma@\xbe\xcd\xf1\xd0Q\xebn\x10\"\xe0w\xf7,C\xf2T\x16L\xfe\xd9-\x8c\xc7\xf5[\x91\xcb\xdeU@\xf0w?\x91\xad\xa3\xc2\xbbQKZ\x8c:\x82\xe9\xcd\b2|k\xd8>\x88\x8f\x9a\x10\xbd\xbe|\xc5\xd9\xc4Is\x0e\xc4\xa4\xe9Lv\xf24gr\xdaT\xb6\xca5\xf3G\xac\n\x13\xa8\xd0\xf4\x9c\x95\x02k\x14\x9a\xbd\xd1.\xd6\x15\x18]r\xe4A\xc2$\xd7\xf0Y\xd1\xde\x85R#J\xb0,\x830bB8\xa4;o\xf7*f&K\x03K\x94\x84\x8d/\xac5\xd2\xf3\xac/+?\xa1\xc4\xefx\x14L\xf4\x16\'\xb0o\x1bY[\n\xbc\x12\xd2\xd6\x84\xcd\xafY.Ci_\x83h\x9c\x1apZ#\xff\x7f^\xaf\xb2\xfa\xf0\xa3\xe8}E\x96\x9c\x9d\x93\x12\v\x02\x85\xa6\xb27\x8cBm\xcb\x80r\xf4\xa64\xff\xf2\xb4\"\x8d!\a\xea\x15dT\n\xf5', 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x0, 0x0}) fcntl$setstatus(r5, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x2000005) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000000)={0x0, 0xffff, 0x1, 0x6, 0x401, 0x1000, 0x7}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="1155a5465e") setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) 06:09:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'lo\x00'}, 0x18) ioctl(r0, 0x800080000008982, &(0x7f0000000000)) [ 1138.688093][T27493] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:25 executing program 0: shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:09:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xa, 0x0, 0x0) 06:09:25 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:25 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x6, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:25 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1f00000000000000, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef, 0x0, 0x0, 0x70e000}]) 06:09:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:09:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000100)=""/54}, 0x18) 06:09:25 executing program 2: unshare(0x20600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$VIDIOC_G_STD(r1, 0x40047451, 0x0) 06:09:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="cafe009dec55f35e222ffef7686ed500000000005e9d11df61aa3aea43151f9eca047ed1b4b6a6ebec6d39c44b84846a0300000035d6ab52559a2274ae7114588900003f9490536e11ede16ebb0e793053553c00780000000000000000000000001900f9e674b112a207001d4e5a843b0030a50b20c0d8dc56c2b9b4040052024d28cc26f02b7bb4dcc1f58e15d86ef331e679309cc81ea02b1abe5ab5dba14cb91acdd283f2fca2fccd16eaa5417a00390300c9049bcc6a0c65d5c6c028b11ddd10132ee49d8b59ac2c71167cccc1d5eb00"/233], &(0x7f0000000240)=0xfe0b) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f00000003c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 06:09:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 06:09:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x8004c01) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x200}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x10002, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x81, 0x0, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000d00)={{0x7, 0x0, 0x82, 0xffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') 06:09:26 executing program 3: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x105, 0xe88eafe37dcada71, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x2020000003e3ffa, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x6843effc05be1309) 06:09:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000001c0)={0x4009, 0x9, 0x6, 0x6}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000c20000/0x1000)=nil, 0x2000) accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x800) bind$can_raw(r1, &(0x7f00000005c0)={0x1d, r3}, 0x10) setrlimit(0x0, &(0x7f0000000280)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sysfs$1(0x1, &(0x7f0000000140)='/dev/admmidi#\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', r6}) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/285], 0x18}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000740)=0x14) socket$inet(0x2, 0xa, 0x20) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000440)=""/118) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000500)=0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x200000, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x200, 0x3}, {0x10000, 0x5}], r7}, 0x18, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl(r1, 0x6, &(0x7f0000000940)="11dca50d5e0bcfe47bf070930419f9054fb19545c10a53a358ac7f7b9db60400994766f30cf9706504fd12f31063c43cab54c3b790a6efe4b52d234cbe346ba0707444d4194da8d1d2a4ed0699c5acf514c819034b9280a988f5333a0e7091428da30000ea949f6acb81fe94fd11cbd0384db0c1acbc9ea8a6707876c2f684e8be4dc8d57e6220df1aa1bd236a1410677c13f793076915cd9483d0f173e9ca") syz_emit_ethernet(0x300b00, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaa34184d42be2b3a46000086dd60b409000030000002024300600000000000ffffe0000002ff02000000000000ddf03b9800000001890090780007040060b680fa0000000000000000000000000e03ffffffffffff00000000000000000000ffffac14ffbb0a314f0383241b2db89613c97ecaf5b2fab82e8bfe634cdd5084f8b0bb5a71c7d7aba4d732fc2b1c5441bb6f307017fd83e1ee5f123575f7f54113"], 0x0) 06:09:26 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:26 executing program 2: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:26 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 06:09:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, 0x0, 0x14) 06:09:26 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010004], [0xc1]}) 06:09:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000004e001f0014f9f407000904000200071008000100ffff0a000800000000000000", 0x24) 06:09:26 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 06:09:26 executing program 5: creat(&(0x7f0000000a00)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xffe0, r1}) 06:09:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) sendfile(r1, r2, 0x0, 0x679e) 06:09:26 executing program 2: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:26 executing program 3: syz_mount_image$ntfs(&(0x7f0000000700)='ntfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@disable_sparse_yes='disable_sparse=yes'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/snd/pcmC#D#c\x00'}}]}) 06:09:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup2(r0, r1) 06:09:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 06:09:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 06:09:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001726ed128064d20010002fe6a5dd80000000010880000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 06:09:26 executing program 2: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:09:26 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="ade3345025fb", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 06:09:26 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 06:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) close(r1) 06:09:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 06:09:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18}], 0x38}, 0x0) 06:09:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000180)) 06:09:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5424, &(0x7f0000000000)) 06:09:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffeffffffff}]}}) 06:09:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 06:09:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r1) 06:09:26 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.L'}, 0x15) clone(0x200000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:09:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 06:09:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') chmod(&(0x7f0000000180)='./file0\x00', 0x188) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) inotify_init() 06:09:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 06:09:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001900010300000000000000001f00000004000600fe800b000000000000000000000000aa"], 0x28}}, 0x0) 06:09:27 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, 0x0, 0x0) 06:09:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 06:09:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffffd6, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x44}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 06:09:27 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 06:09:27 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x6, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:27 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r1}, {r1}, {r0}, {r1}], 0x5, &(0x7f0000000000), 0x0, 0x0) 06:09:27 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001300)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 06:09:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc4309(ccm_base(ct)(cast5),ghash-clmulni)))\x00'}, 0x58) 06:09:27 executing program 4: mkdir(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1b0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 06:09:27 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 06:09:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") keyctl$unlink(0x9, 0x0, 0x0) 06:09:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 06:09:27 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x38}, [{}]}, 0x58) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=ANY=[], 0x0) 06:09:27 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xfffffffffffffdc0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') getdents(r0, &(0x7f00000001c0)=""/119, 0x77) 06:09:27 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001c008104e00f80ecdb4cb9f207c804a01c000000d00306000a0002000a0ada1b13d805000500c50083b8", 0x2e}], 0x1}, 0x0) 06:09:27 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac0}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3b4, &(0x7f0000002400)=""/191, 0x1f9}, 0x60}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 06:09:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0K\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX\xfc\xff\xff\xff\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9!\xc51\xd6\x8a\xebx\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8P\x1f\xe1)h\a\xe8Wn]\xe4Jd\x97YF\xc6\x88;\xc7\xee\xecy\xba\xb3\xfd\x1c?\xdc\x97V\xed\xf8;S$\xdf\xef3\xd4Z\x16\x94\xd9K!P\'\xa43$%n\x8bU*\x8f\xc5\xab\r1>\xfefE\xd5V5|s\xff\xdd{\xb1\x83\xc3\tj\xcd\r\xea\x1c\x86u\xe5Z\x92\xdc*\x06p\xa2i\xc6\x88\xfe1\xe4\xfen\x1a\xfb\xd8\xa9j~\xcf:?iq{\x9d\x82\xd6\x03\t\x8dO\xad\r\f\xcdB\xa5\xf8XU\xf7VW@d\xb8*\xb4\x1b[\xfb\xed\x0f\x85`\x1e1\x96\x9ao\xa6\xe3MT\xd9_\x01\xa4\xe5\x9b\xff\xcc\x83\xcdd\xd2\x11i\v\xe1\x17O\"\xdd \x06\x8a\xf1\xb4\xe7\xaa\x8c\xa8\f\x99K{\xf7\xf0\xa4\xbb\xcd\xc4\xe7\xd8$y\xf6\xdb\xfd0\xbf\xd6H6\x052\x94\xaaQ\x89<\xd4B`E\xc9u\x87B\xedl\x90%\xf4\x88\xa8\xd3\xd6\xf3*\xb5\xd2\xe0\xa3D@\xe0\x16\x9e9\xeeC\xa6\xf2\xa4e\x8dEibI=\"`\xd0\x12d\xf1F$\xf6y\xa2\xfd\"\x12u\x94i\x96') capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000100)) sendfile(r0, r0, 0x0, 0x2) 06:09:27 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r1, 0xab03) 06:09:27 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 06:09:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000680)=@ipv6_getaddr={0x2c, 0x16, 0x435, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 06:09:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000015c0)) 06:09:27 executing program 3: socket(0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00', @ANYRES16=0x0, @ANYBLOB="00002abd7000fb287751b9a7dbdf251100000030000100080002aca20000000000000000000000080004004e2100000c0007001400000008000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x0) chdir(0x0) 06:09:27 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xfffffffffffffdc0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') getdents(r0, &(0x7f00000001c0)=""/119, 0x77) 06:09:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:09:27 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xfffffffffffffdc0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') getdents(r0, &(0x7f00000001c0)=""/119, 0x77) 06:09:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') lseek(r0, 0x20400000, 0x0) 06:09:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 06:09:27 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) 06:09:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 06:09:28 executing program 1: munmap(&(0x7f0000021000/0x2000)=nil, 0x2000) madvise(&(0x7f0000020000/0x2000)=nil, 0x2000, 0x0) 06:09:28 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xfffffffffffffdc0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') getdents(r0, &(0x7f00000001c0)=""/119, 0x77) 06:09:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000080000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000000df0a00b7040000000100006a0af2fe00000000850000004b000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f0000000240)="2cf03fc92d5ae538883da102c6f9", 0x0, 0x800}, 0x28) 06:09:28 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000040)='./file2\x00', 0x4) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 06:09:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 06:09:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 06:09:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x400300, 0x0, 0x0, {0x17, 0x33, 0x2, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:09:28 executing program 0: socket$isdn(0x22, 0x2, 0xf9fa93517af2cb90) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:09:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ve|h0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x846b, 0xffffffffffffffe1, 0x9, 0x130, 0xe85, 0x3, 0x9}, &(0x7f0000000300)={0x6, 0x401, 0x7fffffff, 0xe54, 0x8, 0xbb, 0x73a, 0x8}, &(0x7f0000000340)={0x80000000, 0x3b134a73, 0x7175, 0x2, 0x6, 0x9, 0xffffffffffff97c7, 0x1c00000000}, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000400)={&(0x7f00000003c0)={0xfffffffffffffff8}, 0x8}) semget(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) preadv(r6, &(0x7f0000000080)=[{&(0x7f0000000040)=""/19, 0x13}], 0x1, 0x0) dup(r1) 06:09:28 executing program 3: epoll_create1(0x0) epoll_create1(0x0) io_setup(0x1ff, &(0x7f0000000580)) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0xb7b, &(0x7f0000000200)=0x100000001) 06:09:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007080800028e00000004fcff", 0x20d}], 0x1) 06:09:28 executing program 0: socket$isdn(0x22, 0x2, 0xf9fa93517af2cb90) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:09:28 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './bus'}, 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) fdatasync(r0) 06:09:28 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000200)=0x77a, 0x4) connect$inet(r0, &(0x7f0000784ff0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x6, 0x4) 06:09:28 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 06:09:28 executing program 0: socket$isdn(0x22, 0x2, 0xf9fa93517af2cb90) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:09:28 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 06:09:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2005) fallocate(r0, 0x20, 0x0, 0x9) 06:09:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfbffffff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 06:09:28 executing program 0: socket$isdn(0x22, 0x2, 0xf9fa93517af2cb90) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fanotify_init(0x0, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 06:09:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x100000001) 06:09:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8941, &(0x7f0000000380)={'erspan0\x00'}) 06:09:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3cc, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 06:09:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:09:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x20, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x5, 0x4) 06:09:28 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x65) 06:09:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x28, 0x4, 0x0, {0x1, 0xbe}}, 0x28) 06:09:28 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) [ 1141.658544][ T4239] atomic_op 0000000004147205 conn xmit_atomic 000000008fdbb59e 06:09:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") memfd_create(0x0, 0x417f1e4e0fd7ac8e) 06:09:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="fe5bcc15add63afd", 0x8}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 06:09:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet6(0xa, 0x1, 0x8010000000000084) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200002f8) 06:09:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008138e00f80ecdb4cb9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 06:09:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000180)='c\xee1\x13+\xba\x8d\xe1f\x0e\x11\xa8\x8f\x9a\x06\x0e\xc1_\x85\xd9\xe9\xd3\x1f\xe81\xf4\xba\xce\xa5%\xbd\xa2\x1fw\xe3\x80_SC\xfb\xcd\x06\xe9\xe4\xa6\r\xa3\x1d\x16\xda\xfa<\x02sn\xd3,M\x8b\x92Lb\x9c\x89\xc8E\xdfg\x13\bn\xb6f\f\xb9-\x03\x84\xff\x9c\xeeA]T\xa0\xed\xb3h\xae5(\xbd>\xb0\xcb\\f\xefJqw5\a_\f\xd5\xbe\xb3\x01\x1d\xb85\xb6\x88V\xc6\xd5\x92{\xaa\x0eu\xe5B\xd4\xc7\x19u3\x96\xd7T\xa07[^\xbbn\xf1}\n\v') 06:09:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2805, 0x8300000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) 06:09:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="4b67fbb47f86339367f63b6deb0a34b80a3a3374b3f80a2f82", 0x19}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) 06:09:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:09:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4188aea7, &(0x7f0000000a80)={0x1, 0x0, [{0xc0000103}]}) dup2(r1, r4) 06:09:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000d, 0x4, 0x4, 0x2, 0x0, r0, 0x0, [0x5f]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x18) 06:09:29 executing program 1: socket$inet(0x2, 0x3, 0x3) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x2, @fd}]}]}, 0x24c}}, 0x0) 06:09:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getgroups(0x136, 0x0) getgid() setregid(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = getpgrp(0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfb) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:09:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 06:09:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:09:29 executing program 5: setrlimit(0x7, &(0x7f0000000bc0)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x0) 06:09:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0x0, "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"}}}, 0x128) dup2(r1, r0) 06:09:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x15, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 06:09:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:09:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 06:09:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/75, 0x2d9499c96f111818) getdents64(r0, 0x0, 0x0) 06:09:29 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103}, 0x80, 0x0}, 0x0) r0 = socket(0x1e, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 06:09:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:09:29 executing program 2: r0 = socket(0x100200000011, 0x80803, 0x1) bind(r0, &(0x7f0000000840)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00\x00\x10\x00', 0x101}) 06:09:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:09:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc007, 0x7}]}}}]}, 0x3c}}, 0x0) 06:09:29 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x0, '\x00\x00\x00'}, 0x4) 06:09:29 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:09:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x10) 06:09:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x6, 0x4f565559, 0x0, @stepwise}) 06:09:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53efbc327d55806b477240092395fecbc9d21933178d88b647dedaa78e8bc5c7bbaace5aa91801f05f3eefab352c", 0x66, 0x400}], 0x0, 0x0) 06:09:29 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x0, '\x00\x00\x00'}, 0x4) 06:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 06:09:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 06:09:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000005c0)={0x7a, 0x0, 0x0, 0xffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x16}) 06:09:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x5, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x23f, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff34, 0x10, &(0x7f0000000000), 0xffffffffffffff5e}, 0x48) 06:09:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x1c9) 06:09:29 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x0, '\x00\x00\x00'}, 0x4) 06:09:29 executing program 4: syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) 06:09:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) read(r1, &(0x7f0000000600)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:09:29 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x0, '\x00\x00\x00'}, 0x4) 06:09:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 06:09:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x101201) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="aefdda9df00000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460a083f9d9a1782d000000ffffffff000000004c6f9f2742ffb77ad19d38a58c1684c9168462ae", 0x34}, {&(0x7f0000000040)="aa1d484e24000200a84d4577670e12d9fc56c9953fbd80630600007704a71e023a27b23867c85533b38c0939f8bb7587", 0x40c}], 0x2) 06:09:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:09:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000550007f31dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 06:09:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000340)="580000001400add427321b470c45b45602067fffffff81004e22000d00ff0030925aa80020007b00090080000efffeffe809000000ff0000f03ac703000000ffffffffffffff96dbd7e3d271885941e08780e9419d7b02a8", 0x58}], 0x1) 06:09:30 executing program 2: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@grpjquota='grpjquota', 0x3d}], [], 0x2}) 06:09:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x11985, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003200050ad25a80648c6394fb0300fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 06:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54, 0x6c000000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x438, &(0x7f0000000180)=""/153}, 0x23e) [ 1143.074042][ T8565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) [ 1143.131836][ T8565] PF_BRIDGE: br_mdb_parse() with non-bridge 06:09:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 06:09:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000550007f31dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 06:09:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 06:09:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) fcntl$setstatus(r0, 0x4, 0x2000) 06:09:30 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0c0053420c9ed5b121"], 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 06:09:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00050000964700"/36, 0x24) [ 1143.342163][ T9517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:30 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x3, @sdr}}) 06:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0), 0x200000ce) [ 1143.390950][ T9517] PF_BRIDGE: br_mdb_parse() with non-bridge 06:09:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000550007f31dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:30 executing program 3: unshare(0x4020400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) flistxattr(r0, &(0x7f0000000140)=""/91, 0x5b) 06:09:30 executing program 4: unshare(0x24020400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 06:09:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:09:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x15}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 1143.546273][T10005] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000e00), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1143.595324][T10005] PF_BRIDGE: br_mdb_parse() with non-bridge 06:09:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800003500080008000100000008020500ac14341b08000300050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x3c6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000550007f31dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x71f}], 0x2, &(0x7f0000002740)=""/218, 0x52}}], 0x400008c, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 06:09:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='vmnet1eth1/\x00', 0x4) lseek(r1, 0xffffffff00000000, 0x3) 06:09:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)="17000000020001000003be8c5ee17688a2002b08030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df0180000000007bf27b3fb01251c543d72de929ab1ef5007fdb9cee4a5acb3da400001fb700670000c88ebbf9315033bf7900ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000000000000000", 0xb8) 06:09:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c460000006c006c000000000000000001441005030000000000780bff7f0000000009000400c3ed8ba700000000000000560000"], 0x38) [ 1143.748482][T10704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r0, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000000)={0x0}) 06:09:30 executing program 4: mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00', 0x4) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000740)='./file0\x00', 0x2) 06:09:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='md5sum\x00'}, 0x10) [ 1143.813425][T10704] PF_BRIDGE: br_mdb_parse() with non-bridge 06:09:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x4000, 0xe, 0x0, &(0x7f00000005c0)="8c7d1d578a5cabe7df4fbdd36558", 0x0}, 0x28) 06:09:31 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 06:09:31 executing program 2: r0 = socket$kcm(0xa, 0x40000000003, 0x11) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x80, 0x0}, 0x0) 06:09:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x28}}, 0x0) 06:09:31 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000007800)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000980)="ce1b5a412f270cdc6821eec8f73fe067904a22ee2029042b9522b44903682ff6feb0955d865b7e467f6964b8fa4b2debc935992d299639d68bf7556872366fbc1cb07997b0b0133013339763d383e579e8dfbca930d25076c52ab055dbe7d8045ac768db03584247f03f454951fc6dda8ad22ac580b48fa08b05b5e740286ef1baef77c2aebacce65a6b3a95c44ecb15ebc12b0c4ca4a618714b1b4ed83eb94ffc4a9aaf5affcc8cc7e2e3ac04d97be56e17171ef45af3a053c53db9543a8bb4e27a9a", 0xc3}, {&(0x7f0000000a80)="c3ed78a5df5e7d6eb70100ab052923e46209497440e187bd00de3a53df43a8eedf2eaf9596c5e2395dc2d3ebe4b4ffbc53aca57862fcefaea249cc34eb7c33ce221e82442f904f9e39f3830f325b32e6bbe72da49453b210dfc7ead992c43a27f7909f6470dfa435cffc68a9b549719a337e05b7f0b37d57dda9a295e00ebf3a21f0da872f6dca516b4eebec2772690c39d22f59ecafe40db0893b94b88805affcd0533270e0bae55400468c0204d83ab9cf031d3d09f0fe86", 0xb9}, {&(0x7f0000000b40)="7afe19d5197f1152a38a8a040203d4a9118c7b3c3630c7267c4ccf993fe113cbb9d8ccc086175d9ba5afe3a2e8e54ecfd0f9bc41b6782621bd5ba0a9f62b881579764ef26a32adc4eb07ce672a6b5c2afd3dddc55bd22bf5550a07f05affd370a91fd1fd8e96412fa60eab55223ff4640d19ed30", 0x74}, {&(0x7f0000000bc0)="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", 0x3bd}], 0x4}}], 0x1, 0x24000004) 06:09:31 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000180)={0x0, 0x0, 0x0}) 06:09:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x3, 0x0, [{[@local]}, {}]}]}}}], 0x20}, 0x0) 06:09:31 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x10) write$evdev(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x7530}}], 0x18) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x529301, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 06:09:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000023600000200000800040003000000", 0x24) 06:09:31 executing program 4: semop(0x0, &(0x7f0000000080)=[{}], 0x1) 06:09:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a1562f) 06:09:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001a005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) 06:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0xee01) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r0, r1, 0x0) 06:09:31 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r3, 0x0, 0x100000000000a, 0x0) 06:09:31 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140), &(0x7f00000001c0)='^#\x00') 06:09:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a1562f) 06:09:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 06:09:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000600000800005d14a4e91ee438", 0x90}], 0x1) 06:09:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a1562f) 06:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000480)=0xea, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a1562f) 06:09:31 executing program 4: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0), 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getegid() lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) fcntl$getflags(r1, 0x40a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x5dd) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x29, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00634040010000000000000000000000000000000000000001", @ANYPTR, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00']], 0x4e, 0x0, &(0x7f00000002c0)="e9dee0a239ede9dc41d581094ef54c4c3032afd2b47bcc520e8d0d502001f3d9497bcd29ec953910f6da8cb4861a9675c01773022b0e0e024d0e2cd50ebb6e11266f818acf9ff303e2cdc15ff211"}) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40080, 0x0) unlinkat(r2, &(0x7f0000000780)='./file0\x00', 0x200) 06:09:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000020107031dfffd7a2b613f67d5afee0009000800001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 06:09:31 executing program 1: clock_adjtime(0x0, &(0x7f0000000180)={0x7ffffffc}) 06:09:31 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) 06:09:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 06:09:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000001180), &(0x7f00000011c0)) setregid(r2, 0x0) fcntl$getown(r0, 0x9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x46211135049f9a8f}) unshare(0x42000200) r3 = gettid() tkill(r3, 0x10) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 06:09:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) read(r2, 0x0, 0x0) read(r2, 0x0, 0x0) 06:09:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "f1d255b7f70a907c13ec1d8b4e979ea505b497ab026abce0bd4c9514845d0bad94b63c096bbd809b96d34d51fcc0416de10a8853a0afb1c14cb66d31a443d4ae96cd8077dbd6866922dde010c5ee1097"}, 0xd8) 06:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4, 0x4e20, 0x8}}}}}}, 0x0) 06:09:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000200)=0xb0) 06:09:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x78000000, @loopback={0xfec0ffff00000000, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r0, 0x2) [ 1144.720384][T13615] IPVS: ftp: loaded support on port[0] = 21 06:09:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 06:09:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d510bcfe47bf070") mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 06:09:31 executing program 2: rt_sigaction(0x25, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 06:09:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7}]]}}}]}, 0x3c}}, 0x0) 06:09:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:09:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet(0x2, 0x5, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(0xffffffffffffffff, r1) creat(&(0x7f0000000100)='./file0\x00', 0x24) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in=@dev}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000500)={0x2459, 0x7}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) ioctl$int_in(r4, 0x5421, &(0x7f0000000180)=0x4a2) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) 06:09:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 06:09:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{}], 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x81, 0xf89f, r4}) semop(r3, &(0x7f0000000080)=[{}, {}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000004c0)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8833c56e"}, 0x0, 0x0, @userptr, 0x4}) 06:09:32 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x7000000000000, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:09:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x30}}, 0x0) 06:09:32 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1156f31b210f7aaf}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x5, 0x23, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 06:09:32 executing program 0: socket(0x18, 0x0, 0xdf0) 06:09:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 06:09:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x59, 0x0) getdents(r1, &(0x7f00000000c0)=""/105, 0x69) 06:09:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc016, 0x3}]}}}]}, 0x3c}}, 0x0) 06:09:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xcd, 0x0, &(0x7f0000000000)=0xfffffcf2) 06:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x120c}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 06:09:32 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 06:09:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 06:09:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_\xfc\xcd\xff\x0f\xb2\xb8\xdbPJz\xf9l)') 06:09:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 06:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) accept4(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, 0x0) 06:09:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xcd, 0x0, &(0x7f0000000000)=0xfffffcf2) 06:09:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x4020400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 06:09:32 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:09:32 executing program 2: ustat(0x700, 0x0) 06:09:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xcd, 0x0, &(0x7f0000000000)=0xfffffcf2) 06:09:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) fanotify_init(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 06:09:32 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x800000000010, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x40001000000000ea) 06:09:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000200)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x8000a0ffffffff, &(0x7f00000002c0)='y'}) 06:09:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xcd, 0x0, &(0x7f0000000000)=0xfffffcf2) 06:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 06:09:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000480)='stat\x00') prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0x0) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:09:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e7592b399000148cb2cae086443c387e4b92ff4cd2d07f695b3e340b377abcaffe183bf4fa8d0e77bc97202d9c14d99acae840160dd59572c7890de9f19f8a", 0x1d}, 0x60) 06:09:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 06:09:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x1}]}, {0x0, [0x5f, 0x30, 0x5f]}}, &(0x7f0000000440)=""/212, 0x29, 0xd4, 0x1}, 0x20) 06:09:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r4}, 0x0, 0x0, 0x0) 06:09:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x1000000000e6) 06:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f, 0xfffffffffffffffc}) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x3b}) 06:09:33 executing program 1: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, 0x0, 0x90, 0x0) 06:09:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="fd"], 0x1) close(r1) 06:09:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) 06:09:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185819be7000000000000095000000000000003ffd75604d6a2d482f3fdeebb62c9db630cf973d1ff2d6b3c546e34b56b4bcb789b327d0fb21a3eef9e0faec787d535eced7a0b95c48e2184df22caedd0d49abaa2003b2e715b6744e8685bf6c6c148348646afbb45c38ed35996e41b69ed94f2278de710404562440314cd2ac5fa606a646818fa2cdbe068e7fa0c6b7631d8b644c2b8fda7c426e12a41c694f1bca00"/205], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="02fad7201851aba0adc81bf236f1", 0x0, 0xffff}, 0x28) 06:09:33 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x230, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:09:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 06:09:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000030000100080004000000000014000300000000000000000000000000000000000800020000000000080001009dbe3c5e"], 0x44}}, 0x0) 06:09:33 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="390000001300090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab090000", 0x33}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x49249249249240f, 0x0) 06:09:33 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000180), 0x5c) close(r0) 06:09:33 executing program 5: mremap(&(0x7f0000415000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00004b8000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x12) 06:09:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000080), 0x4) 06:09:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES16], 0x2) splice(r0, 0x0, r3, 0x0, 0xec6, 0x0) 06:09:33 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000340)='./control\x00', 0x0) mkdir(&(0x7f0000000140)='./control/file1\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./control\x00') 06:09:33 executing program 5: munmap(&(0x7f000053e000/0x4000)=nil, 0x4000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000053e000/0x3000)=nil, 0x2) 06:09:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000580)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nodecompose,decompose']) 06:09:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff010026", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x10, &(0x7f0000000100)={r3}, 0x8) 06:09:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 06:09:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200)=0x6, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x45, 0x4) bind(r0, &(0x7f0000000400)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0xca9a3b, &(0x7f0000000100)={0x77359400}) 06:09:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x40a, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 06:09:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x21f) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0xa9f12b630e4d5466}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 06:09:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchdir(0xffffffffffffffff) 06:09:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 1: ioprio_get$pid(0x2, 0xffffffffffffffff) 06:09:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000180007031dfffd946f6105000a1003001f00000903000800080017c00000ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:09:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) 06:09:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x3000, 0x1080, &(0x7f0000ff0000/0x3000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)='/dev/zero\x00') ioctl$FICLONE(r0, 0x40049409, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x3f, 0x20, 0x400, 0x9, 0x1, 0x420, 0xffffffffffffff81, {0x0, @in6={{0xa, 0x4e24, 0xfffffffffffff533, @loopback, 0x3}}, 0x9, 0x7, 0x100000000, 0x1, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000480)={r3, 0x42a3, 0xe3, "85138413af4b4afa77f8ca2feba978ad14a671695d18459c78c38ec04ea5e92ae5deca915c1f2cc12cbbb7d660d4e931b23cd4c3e7a22e2d212e9bc3d0351ba4fd898abfa9163fc48713ed89eaf52860b48971142fcd3a3043faa06a45994dd00cb86227df4a80f1589762fdfc66d03abdfa7ef36542640b182058023f5dd5ed03a3dd14a4b2faae6f300465dbb10f72881a4d5f6a35538a895e969fe1e44899daae28cd29d71b73fd3d8bdfc7f991e66ccb215d312eea4690df625b4c1098229fec661287107bd748198fa90e39fed3191a761c219055c8735d4012b1fbdbd8360aa6"}, 0xeb) pipe2(&(0x7f0000000040), 0x4800) syz_emit_ethernet(0x556, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000e80c20600000800450003b60000000000119078849b0000ffffffff00009078e00000012687a56f04169efa7748e89e8d6be7bb793db01e19805c79906a92100bd80edd1b84dfbf19c8a128d23b8c14ea9cbd4d78fcb9e58d8b49f7b1524d551a0b7304c771e7cb03e2907347fa765e6e1440664c7f0cd1034aac6d17d17c5f31be754cf6e960e17f80a1d94d302b93704d3789ec3dd48e42eef7652d75162958dc80e6c8dd2321a959190d0ee7f6877f53e6c5a72088"], 0x0) [ 1147.482463][ C1] ================================================================== [ 1147.490769][ C1] BUG: KASAN: use-after-free in rxrpc_put_peer+0xb5/0x2c0 [ 1147.498003][ C1] Read of size 8 at addr ffff888071ea2498 by task ksoftirqd/1/16 [ 1147.505687][ C1] [ 1147.508006][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.3.0-rc7 #0 [ 1147.515269][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1147.525294][ C1] Call Trace: [ 1147.528619][ C1] dump_stack+0x1d8/0x2f8 [ 1147.532955][ C1] print_address_description+0x75/0x5b0 [ 1147.538525][ C1] ? vprintk_default+0x28/0x30 [ 1147.543269][ C1] ? vprintk_func+0x158/0x170 [ 1147.547925][ C1] ? printk+0x62/0x8d [ 1147.552833][ C1] __kasan_report+0x14b/0x1c0 [ 1147.557480][ C1] ? rxrpc_put_peer+0xb5/0x2c0 [ 1147.562240][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1147.567668][ C1] kasan_report+0x26/0x50 [ 1147.571986][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1147.577412][ C1] __asan_report_load8_noabort+0x14/0x20 [ 1147.583016][ C1] rxrpc_put_peer+0xb5/0x2c0 [ 1147.587586][ C1] rxrpc_rcu_destroy_call+0x56/0x100 [ 1147.592846][ C1] ? rxrpc_cleanup_call+0x250/0x250 [ 1147.598060][ C1] rcu_core+0x892/0xf10 [ 1147.602192][ C1] rcu_core_si+0x9/0x10 [ 1147.606351][ C1] __do_softirq+0x333/0x7c4 [ 1147.610846][ C1] ? run_ksoftirqd+0x64/0xf0 [ 1147.615409][ C1] run_ksoftirqd+0x64/0xf0 [ 1147.619879][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 1147.625083][ C1] smpboot_thread_fn+0x5b3/0x9a0 [ 1147.630062][ C1] kthread+0x332/0x350 [ 1147.634101][ C1] ? cpu_report_death+0x120/0x120 [ 1147.639092][ C1] ? kthread_blkcg+0xe0/0xe0 [ 1147.643650][ C1] ret_from_fork+0x24/0x30 [ 1147.648036][ C1] [ 1147.650346][ C1] Allocated by task 317: [ 1147.654557][ C1] __kasan_kmalloc+0x11c/0x1b0 [ 1147.659312][ C1] kasan_kmalloc+0x9/0x10 [ 1147.663610][ C1] kmem_cache_alloc_trace+0x221/0x2f0 [ 1147.668956][ C1] rxrpc_lookup_local+0x708/0x16f0 [ 1147.674036][ C1] rxrpc_sendmsg+0x493/0x8b0 [ 1147.678624][ C1] ___sys_sendmsg+0x60d/0x910 [ 1147.683271][ C1] __sys_sendmmsg+0x239/0x470 [ 1147.687917][ C1] __x64_sys_sendmmsg+0xa0/0xb0 [ 1147.692745][ C1] do_syscall_64+0xfe/0x140 [ 1147.697218][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1147.703072][ C1] [ 1147.705369][ C1] Freed by task 9: [ 1147.709068][ C1] __kasan_slab_free+0x12a/0x1e0 [ 1147.713981][ C1] kasan_slab_free+0xe/0x10 [ 1147.718452][ C1] kfree+0x115/0x200 [ 1147.722315][ C1] rxrpc_local_rcu+0x63/0x80 [ 1147.726872][ C1] rcu_core+0x892/0xf10 [ 1147.730995][ C1] rcu_core_si+0x9/0x10 [ 1147.735129][ C1] __do_softirq+0x333/0x7c4 [ 1147.739594][ C1] [ 1147.741893][ C1] The buggy address belongs to the object at ffff888071ea2480 [ 1147.741893][ C1] which belongs to the cache kmalloc-1k of size 1024 [ 1147.755920][ C1] The buggy address is located 24 bytes inside of [ 1147.755920][ C1] 1024-byte region [ffff888071ea2480, ffff888071ea2880) [ 1147.769156][ C1] The buggy address belongs to the page: [ 1147.774785][ C1] page:ffffea0001c7a880 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0xffff888071ea2900 compound_mapcount: 0 [ 1147.786987][ C1] flags: 0x1fffc0000010200(slab|head) [ 1147.792327][ C1] raw: 01fffc0000010200 ffffea0002394308 ffffea000227e008 ffff8880aa400c40 [ 1147.800881][ C1] raw: ffff888071ea2900 ffff888071ea2000 0000000100000002 0000000000000000 [ 1147.809438][ C1] page dumped because: kasan: bad access detected [ 1147.815825][ C1] [ 1147.818121][ C1] Memory state around the buggy address: [ 1147.823720][ C1] ffff888071ea2380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1147.831749][ C1] ffff888071ea2400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1147.839782][ C1] >ffff888071ea2480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1147.847809][ C1] ^ [ 1147.852639][ C1] ffff888071ea2500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1147.860680][ C1] ffff888071ea2580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1147.869160][ C1] ================================================================== [ 1147.877263][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1147.883837][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.3.0-rc7 #0 [ 1147.892482][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1147.902512][ C1] Call Trace: [ 1147.905784][ C1] dump_stack+0x1d8/0x2f8 [ 1147.910084][ C1] panic+0x25c/0x799 [ 1147.913948][ C1] ? __kasan_report+0x195/0x1c0 [ 1147.918803][ C1] ? trace_hardirqs_on+0x34/0x80 [ 1147.923711][ C1] ? _raw_spin_unlock_irqrestore+0xad/0xe0 [ 1147.929495][ C1] __kasan_report+0x1bb/0x1c0 [ 1147.934233][ C1] ? rxrpc_put_peer+0xb5/0x2c0 [ 1147.938967][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1147.944392][ C1] kasan_report+0x26/0x50 [ 1147.948689][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1147.954118][ C1] __asan_report_load8_noabort+0x14/0x20 [ 1147.959720][ C1] rxrpc_put_peer+0xb5/0x2c0 [ 1147.964290][ C1] rxrpc_rcu_destroy_call+0x56/0x100 [ 1147.969551][ C1] ? rxrpc_cleanup_call+0x250/0x250 [ 1147.974735][ C1] rcu_core+0x892/0xf10 [ 1147.978863][ C1] rcu_core_si+0x9/0x10 [ 1147.982988][ C1] __do_softirq+0x333/0x7c4 [ 1147.987464][ C1] ? run_ksoftirqd+0x64/0xf0 [ 1147.992025][ C1] run_ksoftirqd+0x64/0xf0 [ 1147.996417][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 1148.001586][ C1] smpboot_thread_fn+0x5b3/0x9a0 [ 1148.006496][ C1] kthread+0x332/0x350 [ 1148.010548][ C1] ? cpu_report_death+0x120/0x120 [ 1148.015550][ C1] ? kthread_blkcg+0xe0/0xe0 [ 1148.020121][ C1] ret_from_fork+0x24/0x30 [ 1148.027755][ C1] Kernel Offset: disabled [ 1148.032853][ C1] Rebooting in 86400 seconds..