19428] ? rw_verify_area+0x126/0x360 [ 463.916889][T19428] do_iter_read+0x4a4/0x660 [ 463.921434][T19428] ? dup_iter+0x260/0x260 [ 463.925797][T19428] vfs_readv+0xf0/0x160 [ 463.929974][T19428] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 463.936161][T19428] ? kasan_check_read+0x11/0x20 [ 463.941136][T19428] ? ksys_dup3+0x3e0/0x3e0 [ 463.945583][T19428] ? wait_for_completion+0x440/0x440 [ 463.950897][T19428] ? mutex_lock_nested+0x16/0x20 [ 463.955947][T19428] do_readv+0x15b/0x330 [ 463.960127][T19428] ? vfs_readv+0x160/0x160 [ 463.964642][T19428] ? do_syscall_64+0x26/0x680 [ 463.969328][T19428] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 463.975418][T19428] ? do_syscall_64+0x26/0x680 11:37:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x2a) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140002002300470800ed000000000000040000008b48"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) [ 463.980118][T19428] __x64_sys_readv+0x75/0xb0 [ 463.984758][T19428] do_syscall_64+0xfd/0x680 [ 463.989290][T19428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 463.995370][T19428] RIP: 0033:0x4592c9 [ 463.999293][T19428] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 464.019095][T19428] RSP: 002b:00007ff2efea0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 11:37:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:31 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10, 0x400000000000) [ 464.027557][T19428] RAX: ffffffffffffffda RBX: 00007ff2efea0c90 RCX: 00000000004592c9 [ 464.035727][T19428] RDX: 000000000000017c RSI: 00000000200002c0 RDI: 0000000000000005 [ 464.043942][T19428] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 464.051938][T19428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff2efea16d4 [ 464.059928][T19428] R13: 00000000004c63fa R14: 00000000004db240 R15: 0000000000000006 11:37:32 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:37:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xc, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8b, 0x0) 11:37:32 executing program 2 (fault-call:7 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17c) 11:37:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11, 0x400000000000) 11:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17c) 11:37:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8c, 0x0) 11:37:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xe, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12, 0x400000000000) [ 464.609826][T19470] FAULT_INJECTION: forcing a failure. [ 464.609826][T19470] name failslab, interval 1, probability 0, space 0, times 0 [ 464.676474][T19470] CPU: 1 PID: 19470 Comm: syz-executor.5 Not tainted 5.2.0-rc5-next-20190619 #18 [ 464.685635][T19470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.695804][T19470] Call Trace: [ 464.699168][T19470] dump_stack+0x172/0x1f0 [ 464.703622][T19470] should_fail.cold+0xa/0x15 [ 464.708515][T19470] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 464.714350][T19470] ? ___might_sleep+0x163/0x280 [ 464.719231][T19470] __should_failslab+0x121/0x190 [ 464.724199][T19470] should_failslab+0x9/0x14 [ 464.728751][T19470] __kmalloc+0x2d9/0x740 [ 464.733008][T19470] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 464.738746][T19470] ? rcu_read_lock_sched_held+0x110/0x130 [ 464.744479][T19470] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 464.750220][T19470] tomoyo_realpath_from_path+0xcd/0x7a0 [ 464.755810][T19470] ? tomoyo_path_number_perm+0x193/0x520 [ 464.762169][T19470] tomoyo_path_number_perm+0x1dd/0x520 [ 464.767641][T19470] ? tomoyo_path_number_perm+0x193/0x520 [ 464.773292][T19470] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 464.779139][T19470] ? __fget+0x384/0x560 [ 464.783316][T19470] ? ksys_dup3+0x3e0/0x3e0 [ 464.787750][T19470] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 464.793999][T19470] ? fput_many+0x12c/0x1a0 [ 464.798437][T19470] tomoyo_file_ioctl+0x23/0x30 [ 464.803218][T19470] security_file_ioctl+0x77/0xc0 [ 464.808173][T19470] ksys_ioctl+0x57/0xd0 [ 464.812344][T19470] __x64_sys_ioctl+0x73/0xb0 [ 464.817047][T19470] do_syscall_64+0xfd/0x680 [ 464.821578][T19470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 464.827476][T19470] RIP: 0033:0x4592c9 [ 464.831380][T19470] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 464.851443][T19470] RSP: 002b:00007f2859c44c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 464.859873][T19470] RAX: ffffffffffffffda RBX: 00007f2859c44c90 RCX: 00000000004592c9 [ 464.867859][T19470] RDX: 0000000020000240 RSI: 800000000000937e RDI: 0000000000000003 11:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2) [ 464.875851][T19470] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 464.883839][T19470] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2859c456d4 [ 464.891819][T19470] R13: 00000000004c066d R14: 00000000004d30e0 R15: 0000000000000004 11:37:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)=""/160, 0xa0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14c54b000000470800ed000be8ff000004000000"], 0x1}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x100) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13, 0x400000000000) [ 464.970787][T19470] ERROR: Out of memory at tomoyo_realpath_from_path. 11:37:32 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:37:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x10, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x3) 11:37:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8d, 0x0) 11:37:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14, 0x400000000000) 11:37:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x60, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4) [ 465.197422][T19509] FAULT_INJECTION: forcing a failure. [ 465.197422][T19509] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 465.210936][T19509] CPU: 1 PID: 19509 Comm: syz-executor.5 Not tainted 5.2.0-rc5-next-20190619 #18 [ 465.220226][T19509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.230475][T19509] Call Trace: [ 465.233797][T19509] dump_stack+0x172/0x1f0 [ 465.238163][T19509] should_fail.cold+0xa/0x15 [ 465.242776][T19509] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 465.248685][T19509] ? lock_downgrade+0x920/0x920 [ 465.253735][T19509] should_fail_alloc_page+0x50/0x60 [ 465.258954][T19509] __alloc_pages_nodemask+0x1a1/0x8d0 [ 465.265973][T19509] ? __alloc_pages_slowpath+0x2900/0x2900 [ 465.271728][T19509] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 465.277592][T19509] cache_grow_begin+0x90/0xbb0 [ 465.282397][T19509] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 465.288142][T19509] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 465.294408][T19509] __kmalloc+0x67a/0x740 [ 465.298766][T19509] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 465.304504][T19509] tomoyo_realpath_from_path+0xcd/0x7a0 [ 465.310160][T19509] ? tomoyo_path_number_perm+0x193/0x520 [ 465.315813][T19509] tomoyo_path_number_perm+0x1dd/0x520 [ 465.321285][T19509] ? tomoyo_path_number_perm+0x193/0x520 [ 465.326936][T19509] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 465.332790][T19509] ? __fget+0x384/0x560 [ 465.336967][T19509] ? ksys_dup3+0x3e0/0x3e0 [ 465.341404][T19509] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 465.347669][T19509] ? fput_many+0x12c/0x1a0 [ 465.352117][T19509] tomoyo_file_ioctl+0x23/0x30 [ 465.357004][T19509] security_file_ioctl+0x77/0xc0 [ 465.361971][T19509] ksys_ioctl+0x57/0xd0 [ 465.366143][T19509] __x64_sys_ioctl+0x73/0xb0 [ 465.370760][T19509] do_syscall_64+0xfd/0x680 [ 465.375283][T19509] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.381183][T19509] RIP: 0033:0x4592c9 [ 465.385086][T19509] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.404803][T19509] RSP: 002b:00007f2859c44c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.413240][T19509] RAX: ffffffffffffffda RBX: 00007f2859c44c90 RCX: 00000000004592c9 [ 465.421230][T19509] RDX: 0000000020000240 RSI: 800000000000937e RDI: 0000000000000003 [ 465.429218][T19509] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 465.437212][T19509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2859c456d4 11:37:33 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1, 0x0, 0xfffffe46}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400d171e9002b10f1c46b237bd675444e21332901a4ed00006070ba082946f20800cb14a514"], 0x1}}, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x20000) write$apparmor_current(r3, &(0x7f0000000440)=@profile={'permprofile ', 'GPL^\x00'}, 0x11) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000900)=""/227) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0x1}}, 0x18) socket$kcm(0x29, 0x7, 0x0) set_mempolicy(0x8000, &(0x7f0000000100)=0x7, 0x5) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x8100, 0x4) 11:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5) 11:37:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(anubis-generic)\x00'}, 0x58) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6) [ 465.445198][T19509] R13: 00000000004c066d R14: 00000000004d30e0 R15: 0000000000000004 11:37:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x300, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:33 executing program 5 (fault-call:1 fault-nth:2): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:37:33 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15, 0x400000000000) 11:37:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8e, 0x0) [ 465.684235][T19546] FAULT_INJECTION: forcing a failure. [ 465.684235][T19546] name failslab, interval 1, probability 0, space 0, times 0 [ 465.718094][T19546] CPU: 0 PID: 19546 Comm: syz-executor.5 Not tainted 5.2.0-rc5-next-20190619 #18 [ 465.727257][T19546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.738545][T19546] Call Trace: [ 465.741872][T19546] dump_stack+0x172/0x1f0 [ 465.746276][T19546] should_fail.cold+0xa/0x15 [ 465.750905][T19546] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 465.756728][T19546] ? ___might_sleep+0x163/0x280 [ 465.761600][T19546] __should_failslab+0x121/0x190 [ 465.761616][T19546] should_failslab+0x9/0x14 [ 465.761628][T19546] __kmalloc+0x2d9/0x740 [ 465.761645][T19546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.761659][T19546] ? d_absolute_path+0x11b/0x170 [ 465.761671][T19546] ? __d_path+0x140/0x140 [ 465.761687][T19546] ? tomoyo_encode2.part.0+0xf5/0x400 [ 465.761705][T19546] tomoyo_encode2.part.0+0xf5/0x400 [ 465.761725][T19546] tomoyo_encode+0x2b/0x50 [ 465.761746][T19546] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 465.811694][T19546] tomoyo_path_number_perm+0x1dd/0x520 [ 465.817189][T19546] ? tomoyo_path_number_perm+0x193/0x520 [ 465.822856][T19546] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 465.828714][T19546] ? __fget+0x384/0x560 [ 465.832910][T19546] ? ksys_dup3+0x3e0/0x3e0 [ 465.837344][T19546] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 465.843598][T19546] ? fput_many+0x12c/0x1a0 [ 465.848127][T19546] tomoyo_file_ioctl+0x23/0x30 [ 465.853001][T19546] security_file_ioctl+0x77/0xc0 [ 465.857960][T19546] ksys_ioctl+0x57/0xd0 [ 465.862134][T19546] __x64_sys_ioctl+0x73/0xb0 [ 465.866743][T19546] do_syscall_64+0xfd/0x680 [ 465.871364][T19546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.877352][T19546] RIP: 0033:0x4592c9 11:37:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8f, 0x0) 11:37:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x90, 0x0) [ 465.881249][T19546] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.900870][T19546] RSP: 002b:00007f2859c44c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.900899][T19546] RAX: ffffffffffffffda RBX: 00007f2859c44c90 RCX: 00000000004592c9 [ 465.900907][T19546] RDX: 0000000020000240 RSI: 800000000000937e RDI: 0000000000000003 [ 465.900914][T19546] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 11:37:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x600, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x7) 11:37:33 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16, 0x400000000000) [ 465.900921][T19546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2859c456d4 [ 465.900928][T19546] R13: 00000000004c066d R14: 00000000004d30e0 R15: 0000000000000004 [ 465.940913][T19546] ERROR: Out of memory at tomoyo_realpath_from_path. 11:37:33 executing program 5 (fault-call:1 fault-nth:3): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:37:33 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x8, 0x3, 0x2, 0x10001}, {0x8, 0x3, 0x8001, 0x8}]}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8) 11:37:33 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17, 0x400000000000) 11:37:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x91, 0x0) 11:37:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:37:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000000002, &(0x7f0000000240)="01000000000000001825") 11:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9) 11:37:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x92, 0x0) 11:37:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xa00, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:34 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18, 0x400000000000) 11:37:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000000010, &(0x7f0000000240)="01000000000000001825") 11:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa) 11:37:34 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x93, 0x0) 11:37:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000004c00, &(0x7f0000000240)="01000000000000001825") 11:37:34 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19, 0x400000000000) 11:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb) 11:37:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xc00, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000004c01, &(0x7f0000000240)="01000000000000001825") 11:37:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xe00, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc) 11:37:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a, 0x400000000000) [ 467.367722][T19638] FAULT_INJECTION: forcing a failure. [ 467.367722][T19638] name failslab, interval 1, probability 0, space 0, times 0 11:37:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x94, 0x0) 11:37:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005402, &(0x7f0000000240)="01000000000000001825") [ 467.468375][T19638] CPU: 0 PID: 19638 Comm: syz-executor.0 Not tainted 5.2.0-rc5-next-20190619 #18 [ 467.477541][T19638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.487695][T19638] Call Trace: [ 467.487735][T19638] dump_stack+0x172/0x1f0 [ 467.496618][T19638] should_fail.cold+0xa/0x15 [ 467.501244][T19638] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 467.507081][T19638] ? ___might_sleep+0x163/0x280 [ 467.507112][T19638] __should_failslab+0x121/0x190 [ 467.516922][T19638] should_failslab+0x9/0x14 [ 467.521447][T19638] kmem_cache_alloc_node+0x261/0x700 [ 467.526752][T19638] ? mutex_trylock+0x1e0/0x1e0 [ 467.531555][T19638] __alloc_skb+0xd5/0x5e0 [ 467.535998][T19638] ? netdev_alloc_frag+0x1b0/0x1b0 [ 467.541128][T19638] ? trace_hardirqs_off+0x62/0x220 [ 467.546266][T19638] netlink_dump+0x71f/0xfb0 [ 467.550878][T19638] ? netlink_broadcast+0x50/0x50 [ 467.555943][T19638] ? kmem_cache_free+0x26b/0x320 [ 467.560997][T19638] ? kfree_skbmem+0xca/0x150 [ 467.565876][T19638] ? consume_skb+0xef/0x380 [ 467.570414][T19638] netlink_recvmsg+0xb9f/0xf10 [ 467.575199][T19638] ? netlink_dump+0xfb0/0xfb0 [ 467.580159][T19638] ? _copy_from_user+0x12c/0x1a0 [ 467.585159][T19638] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 467.590842][T19638] ? apparmor_socket_recvmsg+0x2a/0x30 [ 467.596341][T19638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 467.602610][T19638] ? security_socket_recvmsg+0x95/0xc0 [ 467.608521][T19638] ? netlink_dump+0xfb0/0xfb0 [ 467.613309][T19638] sock_recvmsg+0xce/0x110 [ 467.617788][T19638] ? __sock_recv_ts_and_drops+0x590/0x590 [ 467.623563][T19638] ___sys_recvmsg+0x271/0x5a0 [ 467.628268][T19638] ? aa_file_perm+0x40b/0xeb0 [ 467.633092][T19638] ? ___sys_sendmsg+0x920/0x920 [ 467.637969][T19638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 467.644235][T19638] ? kasan_check_read+0x11/0x20 [ 467.644255][T19638] ? __fget+0x384/0x560 [ 467.644272][T19638] ? ksys_dup3+0x3e0/0x3e0 [ 467.644287][T19638] ? get_pid_task+0xc9/0x190 [ 467.644306][T19638] ? __fget_light+0x1a9/0x230 [ 467.644326][T19638] ? __fdget+0x1b/0x20 [ 467.671615][T19638] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 467.677900][T19638] do_recvmmsg+0x27e/0x7a0 [ 467.682358][T19638] ? ___sys_recvmsg+0x5a0/0x5a0 [ 467.687517][T19638] ? kasan_check_write+0x14/0x20 [ 467.692478][T19638] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 467.698156][T19638] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 467.704951][T19638] __sys_recvmmsg+0x259/0x270 [ 467.704971][T19638] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 467.704989][T19638] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 467.705014][T19638] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 467.727299][T19638] ? do_syscall_64+0x26/0x680 [ 467.727316][T19638] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 467.727338][T19638] ? do_syscall_64+0x26/0x680 [ 467.742783][T19638] __x64_sys_recvmmsg+0xe6/0x140 [ 467.747746][T19638] do_syscall_64+0xfd/0x680 [ 467.752275][T19638] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 467.758194][T19638] RIP: 0033:0x4592c9 [ 467.762114][T19638] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 467.781835][T19638] RSP: 002b:00007f0d51c7dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 467.790313][T19638] RAX: ffffffffffffffda RBX: 00007f0d51c7dc90 RCX: 00000000004592c9 [ 467.798307][T19638] RDX: 0000000000000003 RSI: 0000000020000040 RDI: 0000000000000003 [ 467.806394][T19638] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 467.814385][T19638] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0d51c7e6d4 [ 467.822544][T19638] R13: 00000000004c660d R14: 00000000004db378 R15: 0000000000000005 11:37:35 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005411, &(0x7f0000000240)="01000000000000001825") 11:37:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b, 0x400000000000) 11:37:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x4000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x95, 0x0) 11:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd) 11:37:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005421, &(0x7f0000000240)="01000000000000001825") 11:37:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x96, 0x0) 11:37:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x5865, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c, 0x400000000000) 11:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe) [ 468.019647][T19679] FAULT_INJECTION: forcing a failure. [ 468.019647][T19679] name failslab, interval 1, probability 0, space 0, times 0 [ 468.139741][T19679] CPU: 1 PID: 19679 Comm: syz-executor.0 Not tainted 5.2.0-rc5-next-20190619 #18 [ 468.148899][T19679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.158984][T19679] Call Trace: [ 468.162299][T19679] dump_stack+0x172/0x1f0 [ 468.166676][T19679] should_fail.cold+0xa/0x15 [ 468.171288][T19679] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 468.177103][T19679] ? ___might_sleep+0x163/0x280 [ 468.181967][T19679] __should_failslab+0x121/0x190 11:37:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x6000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) [ 468.186910][T19679] should_failslab+0x9/0x14 [ 468.191440][T19679] kmem_cache_alloc_node_trace+0x26d/0x720 [ 468.197263][T19679] __kmalloc_node_track_caller+0x3d/0x70 [ 468.202911][T19679] __kmalloc_reserve.isra.0+0x40/0xf0 [ 468.208313][T19679] __alloc_skb+0x10b/0x5e0 [ 468.212742][T19679] ? netdev_alloc_frag+0x1b0/0x1b0 [ 468.217876][T19679] ? trace_hardirqs_off+0x62/0x220 [ 468.223004][T19679] netlink_dump+0x71f/0xfb0 [ 468.227526][T19679] ? netlink_broadcast+0x50/0x50 [ 468.232491][T19679] ? kmem_cache_free+0x26b/0x320 [ 468.237460][T19679] ? kfree_skbmem+0xca/0x150 [ 468.242166][T19679] ? consume_skb+0xef/0x380 [ 468.246686][T19679] netlink_recvmsg+0xb9f/0xf10 [ 468.251468][T19679] ? netlink_dump+0xfb0/0xfb0 [ 468.256169][T19679] ? _copy_from_user+0x12c/0x1a0 [ 468.261508][T19679] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 468.267093][T19679] ? apparmor_socket_recvmsg+0x2a/0x30 [ 468.272634][T19679] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.279037][T19679] ? security_socket_recvmsg+0x95/0xc0 [ 468.284511][T19679] ? netlink_dump+0xfb0/0xfb0 [ 468.289204][T19679] sock_recvmsg+0xce/0x110 [ 468.293635][T19679] ? __sock_recv_ts_and_drops+0x590/0x590 [ 468.293651][T19679] ___sys_recvmsg+0x271/0x5a0 [ 468.293664][T19679] ? aa_file_perm+0x40b/0xeb0 [ 468.293684][T19679] ? ___sys_sendmsg+0x920/0x920 [ 468.293701][T19679] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.293718][T19679] ? kasan_check_read+0x11/0x20 [ 468.293738][T19679] ? __fget+0x384/0x560 [ 468.293758][T19679] ? ksys_dup3+0x3e0/0x3e0 [ 468.304164][T19679] ? get_pid_task+0xc9/0x190 [ 468.304188][T19679] ? __fget_light+0x1a9/0x230 [ 468.304207][T19679] ? __fdget+0x1b/0x20 [ 468.342830][T19679] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 468.342855][T19679] do_recvmmsg+0x27e/0x7a0 [ 468.342875][T19679] ? ___sys_recvmsg+0x5a0/0x5a0 [ 468.342900][T19679] ? kasan_check_write+0x14/0x20 [ 468.342919][T19679] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 468.342945][T19679] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 468.353267][T19679] __sys_recvmmsg+0x259/0x270 [ 468.384644][T19679] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 468.389955][T19679] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 468.395439][T19679] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 468.400936][T19679] ? do_syscall_64+0x26/0x680 [ 468.405628][T19679] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 468.411805][T19679] ? do_syscall_64+0x26/0x680 [ 468.416602][T19679] __x64_sys_recvmmsg+0xe6/0x140 [ 468.421624][T19679] do_syscall_64+0xfd/0x680 [ 468.426152][T19679] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 468.432065][T19679] RIP: 0033:0x4592c9 [ 468.435978][T19679] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 468.455601][T19679] RSP: 002b:00007f0d51c7dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 468.464042][T19679] RAX: ffffffffffffffda RBX: 00007f0d51c7dc90 RCX: 00000000004592c9 [ 468.472030][T19679] RDX: 0000000000000003 RSI: 0000000020000040 RDI: 0000000000000003 [ 468.480021][T19679] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 468.488271][T19679] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0d51c7e6d4 [ 468.496342][T19679] R13: 00000000004c660d R14: 00000000004db378 R15: 0000000000000005 11:37:36 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x97, 0x0) 11:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf) 11:37:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x6558, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005450, &(0x7f0000000240)="01000000000000001825") 11:37:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d, 0x400000000000) 11:37:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005451, &(0x7f0000000240)="01000000000000001825") 11:37:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e, 0x400000000000) 11:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10) 11:37:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x8100, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x98, 0x0) [ 468.750465][T19721] FAULT_INJECTION: forcing a failure. [ 468.750465][T19721] name failslab, interval 1, probability 0, space 0, times 0 [ 468.834950][T19721] CPU: 0 PID: 19721 Comm: syz-executor.0 Not tainted 5.2.0-rc5-next-20190619 #18 [ 468.845547][T19721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.855650][T19721] Call Trace: [ 468.859235][T19721] dump_stack+0x172/0x1f0 [ 468.863605][T19721] should_fail.cold+0xa/0x15 [ 468.868330][T19721] ? sk_filter_trim_cap+0x433/0xb20 [ 468.873601][T19721] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 468.879439][T19721] __should_failslab+0x121/0x190 [ 468.884399][T19721] should_failslab+0x9/0x14 [ 468.888929][T19721] kmem_cache_alloc+0x47/0x6f0 [ 468.893714][T19721] ? lock_acquire+0x16f/0x3f0 [ 468.898624][T19721] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.904976][T19721] skb_clone+0x154/0x3d0 [ 468.909241][T19721] netlink_deliver_tap+0x94d/0xbf0 [ 468.914386][T19721] ? skb_put+0x177/0x1d0 [ 468.918671][T19721] __netlink_sendskb+0x62/0xc0 [ 468.923462][T19721] netlink_dump+0xc4e/0xfb0 [ 468.927999][T19721] ? netlink_broadcast+0x50/0x50 [ 468.932990][T19721] ? kmem_cache_free+0x26b/0x320 [ 468.937948][T19721] ? kfree_skbmem+0xca/0x150 [ 468.942555][T19721] ? consume_skb+0xef/0x380 [ 468.942591][T19721] netlink_recvmsg+0xb9f/0xf10 [ 468.942609][T19721] ? netlink_dump+0xfb0/0xfb0 [ 468.942633][T19721] ? _copy_from_user+0x12c/0x1a0 [ 468.961750][T19721] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 468.967328][T19721] ? apparmor_socket_recvmsg+0x2a/0x30 [ 468.972823][T19721] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.979630][T19721] ? security_socket_recvmsg+0x95/0xc0 [ 468.985655][T19721] ? netlink_dump+0xfb0/0xfb0 [ 468.990538][T19721] sock_recvmsg+0xce/0x110 [ 468.995175][T19721] ? __sock_recv_ts_and_drops+0x590/0x590 [ 469.001029][T19721] ___sys_recvmsg+0x271/0x5a0 [ 469.006966][T19721] ? aa_file_perm+0x40b/0xeb0 [ 469.012623][T19721] ? ___sys_sendmsg+0x920/0x920 [ 469.018176][T19721] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 469.024472][T19721] ? kasan_check_read+0x11/0x20 [ 469.029361][T19721] ? __fget+0x384/0x560 [ 469.033596][T19721] ? ksys_dup3+0x3e0/0x3e0 [ 469.038037][T19721] ? get_pid_task+0xc9/0x190 [ 469.042745][T19721] ? __fget_light+0x1a9/0x230 [ 469.047451][T19721] ? __fdget+0x1b/0x20 [ 469.051567][T19721] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 469.057843][T19721] do_recvmmsg+0x27e/0x7a0 [ 469.062397][T19721] ? ___sys_recvmsg+0x5a0/0x5a0 [ 469.067307][T19721] ? kasan_check_write+0x14/0x20 [ 469.072385][T19721] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 469.072415][T19721] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 469.072438][T19721] __sys_recvmmsg+0x259/0x270 [ 469.072462][T19721] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 469.095724][T19721] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 469.101336][T19721] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 469.107563][T19721] ? do_syscall_64+0x26/0x680 [ 469.112387][T19721] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.118497][T19721] ? do_syscall_64+0x26/0x680 [ 469.123223][T19721] __x64_sys_recvmmsg+0xe6/0x140 [ 469.128297][T19721] do_syscall_64+0xfd/0x680 11:37:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x1a000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) [ 469.132972][T19721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.138901][T19721] RIP: 0033:0x4592c9 [ 469.143004][T19721] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 469.163684][T19721] RSP: 002b:00007f0d51c7dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 469.172300][T19721] RAX: ffffffffffffffda RBX: 00007f0d51c7dc90 RCX: 00000000004592c9 [ 469.180333][T19721] RDX: 0000000000000003 RSI: 0000000020000040 RDI: 0000000000000003 [ 469.190672][T19721] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 469.202024][T19721] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0d51c7e6d4 [ 469.210228][T19721] R13: 00000000004c660d R14: 00000000004db378 R15: 0000000000000005 11:37:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11) 11:37:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x99, 0x0) 11:37:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x21, 0x400000000000) 11:37:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005452, &(0x7f0000000240)="01000000000000001825") 11:37:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x34000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000005460, &(0x7f0000000240)="01000000000000001825") 11:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12) 11:37:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9a, 0x0) 11:37:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x22, 0x400000000000) 11:37:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x400300, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9b, 0x0) 11:37:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0x0, 0x0) 11:37:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x23, 0x400000000000) 11:37:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000006364, &(0x7f0000000240)="01000000000000001825") 11:37:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xa00100, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13) 11:37:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9c, 0x0) 11:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x14) 11:37:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x24, 0x400000000000) 11:37:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000006609, &(0x7f0000000240)="01000000000000001825") 11:37:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x1000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9d, 0x0) 11:37:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x97, 0x0, 0x0) 11:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x15) 11:37:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000007706, &(0x7f0000000240)="01000000000000001825") 11:37:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9e, 0x0) 11:37:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x25, 0x400000000000) 11:37:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x2000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000770a, &(0x7f0000000240)="01000000000000001825") 11:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x16) 11:37:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x3000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9f, 0x0) 11:37:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x26, 0x400000000000) 11:37:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000240)="01000000000000001825") 11:37:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x4000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa0, 0x0) 11:37:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x2, 0x0) 11:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17) 11:37:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000008914, &(0x7f0000000240)="01000000000000001825") 11:37:39 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x27, 0x400000000000) 11:37:39 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x28, 0x400000000000) 11:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x18) 11:37:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000008916, &(0x7f0000000240)="01000000000000001825") 11:37:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x6000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa1, 0x0) 11:37:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x4, 0x0) 11:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x19) 11:37:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000008933, &(0x7f0000000240)="01000000000000001825") 11:37:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xa000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:39 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x29, 0x400000000000) 11:37:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa2, 0x0) 11:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a) 11:37:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000008953, &(0x7f0000000240)="01000000000000001825") 11:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa3, 0x0) 11:37:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xc000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:40 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2a, 0x400000000000) 11:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1b) 11:37:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa, 0x0) 11:37:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000240)="01000000000000001825") 11:37:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xe000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1c) 11:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa4, 0x0) 11:37:40 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2b, 0x400000000000) 11:37:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000ab05, &(0x7f0000000240)="01000000000000001825") 11:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1d) 11:37:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x10000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:40 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c, 0x400000000000) 11:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 11:37:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x40000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xe, 0x0) 11:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1e) 11:37:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000ae01, &(0x7f0000000240)="01000000000000001825") 11:37:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d, 0x400000000000) 11:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa6, 0x0) 11:37:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x60000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000040045431, &(0x7f0000000240)="01000000000000001825") 11:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa7, 0x0) 11:37:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2e, 0x400000000000) 11:37:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x65580000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x21) 11:37:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x60, 0x0) 11:37:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x81000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa8, 0x0) 11:37:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2f, 0x400000000000) 11:37:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000400454ca, &(0x7f0000000240)="01000000000000001825") 11:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x22) 11:37:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x88a8ffff, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa9, 0x0) 11:37:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x97, 0x0) 11:37:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000400454d4, &(0x7f0000000240)="01000000000000001825") 11:37:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x30, 0x400000000000) 11:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x23) 11:37:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xaa, 0x0) 11:37:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xffffa888, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x31, 0x400000000000) 11:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x24) 11:37:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa00, 0x0) 11:37:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000400454d8, &(0x7f0000000240)="01000000000000001825") 11:37:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0) 11:37:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x40030000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x400000000000) 11:37:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000040049409, &(0x7f0000000240)="01000000000000001825") 11:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x25) 11:37:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xac, 0x0) 11:37:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xa0010000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000040104593, &(0x7f0000000240)="01000000000000001825") 11:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x26) 11:37:43 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x33, 0x400000000000) 11:37:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xc7c, 0x0) 11:37:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x100000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000004020940d, &(0x7f0000000240)="01000000000000001825") 11:37:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xad, 0x0) 11:37:43 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x34, 0x400000000000) 11:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x27) 11:37:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xe00, 0x0) 11:37:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xae, 0x0) 11:37:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x200000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000004040ae70, &(0x7f0000000240)="01000000000000001825") 11:37:43 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x35, 0x400000000000) 11:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x28) 11:37:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x300000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000004040aea4, &(0x7f0000000240)="01000000000000001825") 11:37:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xaf, 0x0) 11:37:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x36, 0x400000000000) 11:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x29) 11:37:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000080044943, &(0x7f0000000240)="01000000000000001825") 11:37:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xec0, 0x0) 11:37:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x400000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb0, 0x0) 11:37:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x37, 0x400000000000) 11:37:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000080045430, &(0x7f0000000240)="01000000000000001825") 11:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2a) 11:37:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000800454d2, &(0x7f0000000240)="01000000000000001825") 11:37:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb1, 0x0) 11:37:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x38, 0x400000000000) 11:37:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x600000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2b) 11:37:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x4000, 0x0) 11:37:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000080086301, &(0x7f0000000240)="01000000000000001825") 11:37:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xa00000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) 11:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2c) 11:37:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x39, 0x400000000000) 11:37:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xc00000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000080086601, &(0x7f0000000240)="01000000000000001825") 11:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2d) 11:37:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a, 0x400000000000) 11:37:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 11:37:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000080845663, &(0x7f0000000240)="01000000000000001825") 11:37:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x6000, 0x0) 11:37:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0xe00000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb4, 0x0) 11:37:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3b, 0x400000000000) 11:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2e) 11:37:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0xc0045878, &(0x7f0000000240)="01000000000000001825") 11:37:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x1000000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb5, 0x0) 11:37:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000c0045878, &(0x7f0000000240)="01000000000000001825") 11:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x2f) 11:37:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3c, 0x400000000000) 11:37:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x4000000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x7c0c, 0x0) 11:37:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb6, 0x0) 11:37:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000c0189436, &(0x7f0000000240)="01000000000000001825") 11:37:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d, 0x400000000000) 11:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x30) 11:37:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x6000000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x80000000c020660b, &(0x7f0000000240)="01000000000000001825") 11:37:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb7, 0x0) 11:37:47 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3e, 0x400000000000) 11:37:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x6558000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x31) 11:37:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="03000000000000001825") 11:37:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb8, 0x0) 11:37:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x9700, 0x0) 11:37:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x8100000000000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="05000000000000001825") 11:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x32) 11:37:47 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x41, 0x400000000000) 11:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb9, 0x0) 11:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x33) 11:37:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0b000000000000001825") 11:37:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x88a8ffff00000000, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x42, 0x400000000000) 11:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xba, 0x0) 11:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x34) 11:37:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xc00e, 0x0) 11:37:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="10000000000000001825") 11:37:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x43, 0x400000000000) 11:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbb, 0x0) 11:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x35) 11:37:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbc, 0x0) 11:37:49 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x44, 0x400000000000) 11:37:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="00030000000000001825") 11:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x36) 11:37:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="00ff0000000000001825") 11:37:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x1a000, 0x0) 11:37:49 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x45, 0x400000000000) 11:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x37) 11:37:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbd, 0x0) 11:37:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01020000000000001825") 11:37:49 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x46, 0x400000000000) 11:37:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbe, 0x0) 11:37:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01030000000000001825") 11:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x38) 11:37:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x34000, 0x0) 11:37:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x40000, 0x0) 11:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x39) 11:37:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01040000000000001825") 11:37:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x400000000000) 11:37:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbf, 0x0) 11:37:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x48, 0x400000000000) 11:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x3a) 11:37:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01050000000000001825") 11:37:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc0, 0x0) 11:37:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x3b) 11:37:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x400300, 0x0) 11:37:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01060000000000001825") 11:37:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc1, 0x0) 11:37:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:51 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x49, 0x400000000000) 11:37:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x3c) 11:37:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01070000000000001825") 11:37:51 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4a, 0x400000000000) 11:37:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc2, 0x0) 11:37:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01080000000000001825") 11:37:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa00100, 0x0) 11:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x3d) 11:37:52 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x400000000000) 11:37:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc3, 0x0) 11:37:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000300000000001825") 11:37:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000500000000001825") 11:37:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc4, 0x0) 11:37:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000600000000001825") 11:37:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x3e) 11:37:52 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4c, 0x400000000000) 11:37:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc5, 0x0) 11:37:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x1000000, 0x0) 11:37:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000700000000001825") 11:37:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x41) 11:37:53 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4d, 0x400000000000) 11:37:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:53 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4e, 0x400000000000) 11:37:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01004000000000001825") 11:37:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0) 11:37:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x42) 11:37:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:53 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4f, 0x400000000000) 11:37:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc7, 0x0) 11:37:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x2000000, 0x0) 11:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x43) 11:37:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0100ff00000000001825") 11:37:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:54 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x50, 0x400000000000) 11:37:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc8, 0x0) 11:37:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000010000001825") 11:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x44) 11:37:54 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x51, 0x400000000000) 11:37:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc9, 0x0) 11:37:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000020000001825") 11:37:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x4000000, 0x0) 11:37:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:55 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x52, 0x400000000000) 11:37:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x45) 11:37:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xca, 0x0) 11:37:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000030000001825") 11:37:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x46) 11:37:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcb, 0x0) 11:37:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000040000001825") 11:37:55 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x53, 0x400000000000) 11:37:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa000000, 0x0) 11:37:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcc, 0x0) 11:37:56 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x54, 0x400000000000) 11:37:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x47) 11:37:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000050000001825") 11:37:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcd, 0x0) 11:37:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000060000001825") 11:37:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x48) 11:37:56 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x55, 0x400000000000) 11:37:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xce, 0x0) 11:37:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xe000000, 0x0) 11:37:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000070000001825") 11:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x49) 11:37:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x56, 0x400000000000) 11:37:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcf, 0x0) 11:37:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x57, 0x400000000000) 11:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4a) 11:37:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd0, 0x0) 11:37:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000080000001825") 11:37:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x58, 0x400000000000) 11:37:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x40000000, 0x0) 11:37:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd1, 0x0) 11:37:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000400000001825") 11:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4b) 11:37:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:58 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x59, 0x400000000000) 11:37:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd2, 0x0) 11:37:58 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5a, 0x400000000000) 11:37:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000ff0000001825") 11:37:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4c) 11:37:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x60000000, 0x0) 11:37:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000002f25") 11:37:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd3, 0x0) 11:37:58 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5b, 0x400000000000) 11:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4d) 11:37:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000002000025825") 11:37:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd4, 0x0) 11:37:59 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5c, 0x400000000000) 11:37:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4e) 11:37:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0100000000000000ff25") 11:37:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x7c0c0000, 0x0) 11:37:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x4f) 11:37:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd5, 0x0) 11:37:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:37:59 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5d, 0x400000000000) 11:37:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000200000000001825") 11:38:00 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5e, 0x400000000000) 11:38:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000300000000001825") 11:38:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd6, 0x0) 11:38:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x50) 11:38:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000400000000001825") 11:38:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x97000000, 0x0) 11:38:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:00 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5f, 0x400000000000) 11:38:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd7, 0x0) 11:38:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x51) 11:38:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000500000000001825") 11:38:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000600000000001825") 11:38:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd8, 0x0) 11:38:01 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x400000000000) 11:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x52) 11:38:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xc00e0000, 0x0) 11:38:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000700000000001825") 11:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x53) 11:38:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:01 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x61, 0x400000000000) 11:38:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd9, 0x0) 11:38:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000800000000001825") 11:38:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x4000000000000, 0x0) 11:38:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xda, 0x0) 11:38:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000003000000001825") 11:38:01 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x62, 0x400000000000) 11:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x54) 11:38:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdb, 0x0) 11:38:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000005000000001825") 11:38:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x55) 11:38:01 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x63, 0x400000000000) 11:38:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x40030000000000, 0x0) 11:38:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdc, 0x0) 11:38:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000006000000001825") 11:38:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x64, 0x400000000000) 11:38:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x56) 11:38:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000007000000001825") 11:38:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdd, 0x0) 11:38:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x57) 11:38:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x65, 0x400000000000) 11:38:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xde, 0x0) 11:38:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa0010000000000, 0x0) 11:38:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x66, 0x400000000000) 11:38:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000040000000001825") 11:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x58) 11:38:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdf, 0x0) 11:38:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x67, 0x400000000000) 11:38:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="010000ff000000001825") 11:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x59) 11:38:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe0, 0x0) 11:38:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000100001825") 11:38:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x100000000000000, 0x0) 11:38:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x68, 0x400000000000) 11:38:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5a) 11:38:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe1, 0x0) 11:38:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000200001825") 11:38:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe2, 0x0) 11:38:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000300001825") 11:38:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5b) 11:38:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x69, 0x400000000000) 11:38:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000400001825") 11:38:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x200000000000000, 0x0) 11:38:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe3, 0x0) 11:38:05 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6a, 0x400000000000) 11:38:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5c) 11:38:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000500001825") 11:38:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000600001825") 11:38:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:05 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6b, 0x400000000000) 11:38:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5d) 11:38:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe4, 0x0) 11:38:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000700001825") 11:38:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x400000000000000, 0x0) 11:38:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5e) 11:38:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6c, 0x400000000000) 11:38:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe5, 0x0) 11:38:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000800001825") 11:38:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000004000001825") 11:38:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe6, 0x0) 11:38:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x5f) 11:38:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6d, 0x400000000000) 11:38:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa00000000000000, 0x0) 11:38:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0100000000ff00001825") 11:38:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe7, 0x0) 11:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x60) 11:38:07 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6e, 0x400000000000) 11:38:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe8, 0x0) 11:38:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000002000000001825") 11:38:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:07 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6f, 0x400000000000) 11:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x61) 11:38:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe9, 0x0) 11:38:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xe00000000000000, 0x0) 11:38:08 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000003000000001825") 11:38:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x70, 0x400000000000) 11:38:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x62) 11:38:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xea, 0x0) 11:38:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xeb, 0x0) 11:38:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x63) 11:38:08 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000004000000001825") 11:38:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x71, 0x400000000000) 11:38:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x4000000000000000, 0x0) 11:38:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000005000000001825") 11:38:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xec, 0x0) 11:38:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x64) 11:38:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x72, 0x400000000000) 11:38:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0x17}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x73, 0x400000000000) 11:38:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000006000000001825") 11:38:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x65) 11:38:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xed, 0x0) 11:38:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xee, 0x0) 11:38:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x6000000000000000, 0x0) 11:38:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0x2000517b}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000007000000001825") 11:38:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x66) 11:38:10 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x74, 0x400000000000) 11:38:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xef, 0x0) 11:38:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000008000000001825") 11:38:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf0, 0x0) 11:38:10 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x75, 0x400000000000) 11:38:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0x7ffff000}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:38:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x67) 11:38:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000030000001825") 11:38:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x7c0c000000000000, 0x0) 11:38:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0xdc5}], 0x2}, 0x0) 11:38:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf1, 0x0) 11:38:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x68) 11:38:11 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x76, 0x400000000000) 11:38:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000050000001825") 11:38:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1002}], 0x2}, 0x0) 11:38:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x69) 11:38:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 11:38:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000060000001825") 11:38:11 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x77, 0x400000000000) 11:38:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6a) 11:38:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf3, 0x0) 11:38:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000070000001825") 11:38:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x9700000000000000, 0x0) 11:38:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1003}], 0x2}, 0x0) 11:38:12 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x78, 0x400000000000) 11:38:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6b) 11:38:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf4, 0x0) 11:38:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000400000001825") 11:38:12 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x79, 0x400000000000) 11:38:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1004}], 0x2}, 0x0) 11:38:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6c) 11:38:12 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7a, 0x400000000000) 11:38:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf5, 0x0) 11:38:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000ff0000001825") 11:38:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xc00e000000000000, 0x0) 11:38:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1006}], 0x2}, 0x0) 11:38:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6d) 11:38:13 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7b, 0x400000000000) 11:38:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000001001825") 11:38:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf6, 0x0) 11:38:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf7, 0x0) 11:38:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6e) 11:38:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000002001825") 11:38:13 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7c, 0x400000000000) 11:38:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x100a}], 0x2}, 0x0) 11:38:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf8, 0x0) 11:38:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002300470800edd49b0700000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x6f) 11:38:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000003001825") 11:38:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7d, 0x400000000000) 11:38:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x100c}], 0x2}, 0x0) 11:38:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf9, 0x0) 11:38:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000004001825") 11:38:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfa, 0x0) 11:38:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed000000f4e63c9510d2a3"], 0x1}}, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x70) 11:38:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7e, 0x400000000000) 11:38:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x100e}], 0x2}, 0x0) 11:38:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000005001825") 11:38:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x141) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0x6) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfb, 0x0) 11:38:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x82, 0x400000000000) 11:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x71) 11:38:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000006001825") 11:38:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfc, 0x0) 11:38:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x83, 0x400000000000) 11:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x72) 11:38:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000007001825") 11:38:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfd, 0x0) 11:38:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1010}], 0x2}, 0x0) 11:38:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000008001825") 11:38:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0x4}, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000195, 0x0, 0xfffffffffffffeb6}, 0x200c8004) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1473e532f69655a18e400000470800986c10bce6b8000000"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x3, 0x0, 0x0) fchmod(r2, 0x45) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x824542}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x12c, r3, 0x402, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20000000000}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 11:38:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x84, 0x400000000000) 11:38:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x73) 11:38:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000040001825") 11:38:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfe, 0x0) 11:38:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1060}], 0x2}, 0x0) 11:38:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x4000}], 0x2}, 0x0) 11:38:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x102, 0x0) 11:38:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x74) 11:38:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x85, 0x400000000000) 11:38:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="010000000000ff001825") 11:38:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x200063c0}], 0x2}, 0x0) 11:38:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300510800ed40000000000000040000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:16 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x86, 0x400000000000) 11:38:16 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000020000001825") 11:38:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x103, 0x0) 11:38:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x75) 11:38:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x7fffef05}], 0x2}, 0x0) 11:38:16 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000030000001825") 11:38:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x5}, 0x0) 11:38:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x104, 0x0) 11:38:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x76) 11:38:16 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x87, 0x400000000000) 11:38:16 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000040000001825") 11:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) 11:38:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x8}, 0x0) 11:38:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x105, 0x0) 11:38:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x88, 0x400000000000) 11:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x77) 11:38:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000050000001825") 11:38:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x2}, 0x0) 11:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x78) 11:38:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x106, 0x0) 11:38:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x89, 0x400000000000) 11:38:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000060000001825") 11:38:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x3}, 0x0) 11:38:18 executing program 0: r0 = socket$kcm(0x10, 0x800000000000005, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1000022a}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000280)="9213615e2e5218a645a2276b528d69361f3de56528b6c31682298ef754b6c71c5b704574166feb791b96d43e20eed41ed7824660199209911083a45078b6f8f1a4d00de7d9ba787c4e6d3a3bca84a499f44599f3b9968bd538aa056e9f13cbee8101852c2fcdf4487916d6f4d79a112b2acdba077007a93bcf2f32891fb00e2a2dd7e2bface2e46c934d122eb38f791bfb83aa5e672a6ce9376536d08891f7ea2d", 0xa1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) fspick(r2, &(0x7f00000001c0)='./file0\x00', 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) 11:38:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000070000001825") 11:38:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x107, 0x0) 11:38:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8a, 0x400000000000) 11:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x79) 11:38:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x4}, 0x0) 11:38:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000080000001825") 11:38:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x108, 0x0) 11:38:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x6}, 0x0) 11:38:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8b, 0x400000000000) 11:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x7a) 11:38:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000300001825") 11:38:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xa}, 0x0) 11:38:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000500001825") 11:38:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8c, 0x400000000000) 11:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x7b) 11:38:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xc}, 0x0) 11:38:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x109, 0x0) 11:38:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000600001825") 11:38:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xe}, 0x0) 11:38:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10a, 0x0) 11:38:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8d, 0x400000000000) 11:38:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000700001825") 11:38:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x7c) 11:38:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x10}, 0x0) 11:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10b, 0x0) 11:38:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000980)="2e0000f6fe1b002300816fe45ae08712000000860f0ec0000010bc4cc91b4dbd5b2f0580cb00800000556d1cd4f1", 0x2e}], 0x1}, 0x200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000002300472600ed00000000000004000000"], 0x1}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x10000, 0x34d300) sendmsg$rds(r2, &(0x7f0000000940)={&(0x7f00000002c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/185, 0xb9}], 0x1, &(0x7f00000008c0)=[@rdma_args={0x48, 0x114, 0x1, {{0xff, 0x8}, {&(0x7f0000000400)=""/45, 0x2d}, &(0x7f0000000840)=[{&(0x7f0000000440)=""/202, 0xca}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/36, 0x24}, {&(0x7f0000000600)=""/226, 0xe2}, {&(0x7f0000000700)=""/70, 0x46}, {&(0x7f0000000780)=""/134, 0x86}], 0x6, 0x8, 0x5}}], 0x48, 0x20000080}, 0x20000000) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r3 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)='security-\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)='proc#]\'\x00') 11:38:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8e, 0x400000000000) 11:38:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x60}, 0x0) 11:38:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x7d) 11:38:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000004000001825") 11:38:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8f, 0x400000000000) 11:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10c, 0x0) 11:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10d, 0x0) 11:38:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x300}, 0x0) 11:38:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x90, 0x400000000000) 11:38:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0100000000ff00001825") 11:38:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x7e) 11:38:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800ed0009000049023c3060df1d035407be54d6a1ee236274dcc855c06c501043bd35674eb81f3c25059801c241e76a59f248ef7e09cb7d1e765ca7df65607642f6f0ddb75fc274c90dc401ebd73a4810272a01383821bf5f20e5423d16bd3da4a5072f850f1d929d1e538ab1cdfcc7ea69f24b0a6d6c42dc050979c9da5bd9a36d8f9d7e5a332ff92b2a98d0ca1ffcd8c5dfb4d5ac58b02c1a79de4111ffd74e55f4e548b729a6920399b60f7a15b9dcc9e4491144d9947e"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 11:38:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000011825") 11:38:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x82) 11:38:20 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x91, 0x400000000000) 11:38:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10e, 0x0) 11:38:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x600}, 0x0) 11:38:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000021825") 11:38:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xa00}, 0x0) 11:38:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x83) 11:38:20 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x92, 0x400000000000) 11:38:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10f, 0x0) 11:38:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000031825") 11:38:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x16, 0x2000) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000140)) 11:38:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x93, 0x400000000000) 11:38:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xc00}, 0x0) 11:38:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x110, 0x0) 11:38:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x84) 11:38:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000041825") 11:38:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x0) 11:38:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000051825") 11:38:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x94, 0x400000000000) 11:38:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xe00}, 0x0) 11:38:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x85) 11:38:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x86) 11:38:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x202, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$TIOCEXCL(r2, 0x540c) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x112, 0x0) 11:38:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000061825") 11:38:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x4000}, 0x0) 11:38:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x95, 0x400000000000) 11:38:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x87) 11:38:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x113, 0x0) 11:38:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000071825") 11:38:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x5865}, 0x0) 11:38:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x96, 0x400000000000) 11:38:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x88) 11:38:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x100, 0x80000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0x16, {{0x2, 0x4e23, @local}}}, 0x88) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8001, 0x40) r3 = getpid() fcntl$lock(r2, 0x27, &(0x7f00000002c0)={0x0, 0x7, 0x9, 0x1f, r3}) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="160000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x6000}, 0x0) 11:38:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000081825") 11:38:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x114, 0x0) 11:38:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x97, 0x400000000000) 11:38:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x89) 11:38:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x115, 0x0) 11:38:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x98, 0x400000000000) 11:38:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x6558}, 0x0) 11:38:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000401825") 11:38:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8a) 11:38:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x99, 0x400000000000) 11:38:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="143c8c7d7503000000007701000000000000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x8100}, 0x0) 11:38:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x116, 0x0) 11:38:23 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000ff1825") 11:38:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8b) 11:38:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9a, 0x400000000000) 11:38:23 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000200001825") 11:38:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x1a000}, 0x0) 11:38:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x117, 0x0) 11:38:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9b, 0x400000000000) 11:38:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8c) 11:38:23 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000001300)={0x2, 0x0, @initdev}, &(0x7f0000001340)=0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001380)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:23 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000300001825") 11:38:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x34000}, 0x0) 11:38:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400041, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8d) 11:38:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9c, 0x400000000000) 11:38:24 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000400001825") 11:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x118, 0x0) 11:38:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x400300}, 0x0) 11:38:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9d, 0x400000000000) 11:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x119, 0x0) 11:38:24 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000500001825") 11:38:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8e) 11:38:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xa00100}, 0x0) 11:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11a, 0x0) 11:38:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9e, 0x400000000000) 11:38:24 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000600001825") 11:38:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14789a06c51cf8ee64ed00000000000004000000c6908804fa1cf5"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x8f) 11:38:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x1000000}, 0x0) 11:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11b, 0x0) 11:38:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9f, 0x400000000000) 11:38:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) 11:38:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x2000000}, 0x0) 11:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x90) 11:38:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000700001825") 11:38:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xfff, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x3000000}, 0x0) 11:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x91) 11:38:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa0, 0x400000000000) 11:38:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11d, 0x0) 11:38:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000800001825") 11:38:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x4000000}, 0x0) 11:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x92) 11:38:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11e, 0x0) 11:38:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x6000000}, 0x0) 11:38:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa1, 0x400000000000) 11:38:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000003001825") 11:38:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_MCE_KILL_GET(0x22) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000020004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x93) 11:38:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11f, 0x0) 11:38:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000005001825") 11:38:26 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa2, 0x400000000000) 11:38:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xa000000}, 0x0) 11:38:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000006001825") 11:38:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x120, 0x0) 11:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x94) 11:38:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xc000000}, 0x0) 11:38:26 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa3, 0x400000000000) 11:38:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000007001825") 11:38:27 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400000, 0x4) readahead(r0, 0x7, 0x80000001) readahead(r1, 0x2, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000001c0)=0xf004) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023e8470800ed0000008413ae61000000"], 0x1}}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x2) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7fff) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000300)={&(0x7f0000ffc000/0x2000)=nil, 0xb08, 0x3, 0x50, &(0x7f0000ffb000/0x4000)=nil, 0x451}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x28, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b06000000000000000000001063084000000000000000400000000005633dbdbc979036"], 0x1e, 0x0, &(0x7f0000000280)="166e6c76b04de6b3cefe67942e049d2add798b12448fe1f5a08970a2d2e7"}) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000005c0)={0x0, 0x5, 0x20}) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) connect$ax25(r2, &(0x7f0000000600)={{0x3, @default, 0x2}, [@bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="d1aea77bc1b1df23bf49dbaa81e7b698ccbc76453a297b61845da35987a7146360c1ece30c85f1cb15c5ee4751199afc6b4ab25b58cf0278", 0x38}, {&(0x7f0000000380)="bca5098dd406da1efabaf6c8032a30e25fa70d03c8624eb194580465fb5a948dba042f956fed26116ce81e89802b1ee9ff19b6050e46708d53e89d2f71575e2b36869ef363912017f4437591b5fa001412ef1ffa253f9a4d5e6ff8e04cfd668c80c39908ae0396984d799554ee0f8d446ef2f82a9f7cba01964da31ea9a245c3219ed3235592b99c6da5cee47d273d10d7ca00340ec19979df3c79f0e1f6d985e2d5c656e0a30c8952a6fd3c32336152dd34dd31ade05507de6a36714aa856f1ff6162314bfa083483499bce43d186d799aea50ec17c08bcdf29", 0xda}, {&(0x7f0000000480)="bef89856757b191c213610e95012e0b6d1e0d820463fded8dd92f5d4bb78d3c08b0ae262f0a5e02a846f44ce511909a7335dd575865103f0b89e9acb6a2f53ffac1adfc2b0eea88c8afbd20816884405", 0x50}, {&(0x7f0000000500)="0539736d400696e69d", 0x9}], 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2, 0x0) 11:38:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x121, 0x0) 11:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x95) 11:38:27 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa4, 0x400000000000) 11:38:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xe000000}, 0x0) 11:38:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000040001825") 11:38:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x122, 0x0) 11:38:27 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa5, 0x400000000000) 11:38:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="010000000000ff001825") 11:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x96) 11:38:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x10000000}, 0x0) 11:38:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x2, @remote, 'syz_tun\x00'}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="230a7021f3b0fcd64aef94f60b99e367fc2ee8871264a96bd48ccb6e1c22104cd1e773a4619741ce4d1c776aa21f7e91f73fd749ec9f1f1a26e04ddb961e7dffdda1811954224c46777347bd83d528ccb07a28014ef5c56f41c1e8ba05fe1a317524432438c226ca41f375faae184f28871b774cf01ebd81569f3f3a4a0f8d0bdc55ead346648849080fab668da0fcc1c81383442dbe16db78f2b45c80166c4c2d45404e1e993732cd6e46d74a0d4493a7ed40986ae37ba908600265a3c0c6b28f21912c3ccd895c8187cdb64d4cc3d3a26db16b6d57bdc3f41c6b54a781361a40812443be8d3db3aedf1f06dd5b40432df6", 0xf2}, {&(0x7f0000000040)="e1de3addc483a8aa59ea", 0xa}, {&(0x7f0000000140)="47bbaa3b230ad08b26b45ff8c6356af6cbfb", 0x12}, {&(0x7f0000000340)="ed7c2a1a18664f67348006d61ce5e8d930bc", 0x12}, {&(0x7f0000000380)="0db7ed7b7b25e61fbe415af1bdf5a80266752794193c4436b4f5a4598d932153727cbb97a4e9d043cdda52a2de02352e459202543cbe6eb2ef14bfc465a803ecd097d939a1ef55f8065f023f7a4a47e2e4e70b280477738ab10615075e450e4c4b62cea50cca8c23207225f7818022f33b72b3477972024dd31561e460a1d79b836e16", 0x83}, {&(0x7f0000000440)="7eef61f9bb3082898310c7039d7fbef777d2d528a0123a3f1579a53607c7ae53dab14692de6f696b5a6d1bc172b8ac4454ad61aafc8b22bfe3e5534edf97de6762aca4265a77eac490b36a338a3da2cf86f7abdf23e85d", 0x57}, {&(0x7f00000004c0)="1db6eccfef19ecc367d2e07a2aa6836c99c863c29c2d0d30b88e68fd0dd7c867cc37f51a15f33d8bbfebf1aa8d46ad1be428146ac4cf3730a784a304584469f203a68359250405a83a778651a764602346ec6edfa2140ac4f3cab09c9173f840c728f9fe8325468017987f93513017200fe1e3ab201594b790482d4f5bf2b5e90262780267dbc05f29d1213be7ab21a46ac861ab468de3e0466db89c6bc83da6c9633e64c1a27451429984a3a5495cdc999ea08c231e7bb6b2", 0xb9}, {&(0x7f0000000580)="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", 0xfc}], 0x8}, 0xc000) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14005c00002300470800ed00000000000004"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000002f25") 11:38:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x123, 0x0) 11:38:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x40000000}, 0x0) 11:38:27 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa6, 0x400000000000) 11:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x97) 11:38:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x124, 0x0) 11:38:27 executing program 0: r0 = socket$kcm(0x10, 0x800002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000900)="e409e4bfb916b1f22fc9182f627145db279310062b39c7bcdd376570a70e4abe336e21edc132e4b6cd812f11047bd16e62b6abf5b46682768df324a030930dec0bbdf012b3a9e4e7c9e326b6821314b4070cfdbea38aa4275400f00a8ac31252401292dffa149f915ad3f223b7e56abf06cc20863c9bec655cfed185a831b17b0d5c0bb193c8cbcb9a5f9bc76f7135f50b5693773bba3fda3b77d14b1a6d2f77802a1e747e96a1fd"}, {&(0x7f00000009c0)="c826e4fbe33d60c9a2a0a47ec3834d2304d22cffc6eb5f714afce57d41d911d1ae3e0e1ef2b5c52bb4b6ee83d27404ea542fd02d6abcc4853f879415e05b6ad2852635ed629aa1b6c54c85dd057da7ae26ae5c43a2cda9a20d526b2d7c8d588c7834f6ff6444f82c1a06e5c9ade2af929ddcc0c4bb3cbc9ae66ee1246dc8aa7d3e21e329fe112504dac8985c89928e35c1a38f263c5e4889e9bcc8c77170c049b497f89c137101"}, {&(0x7f0000000a80)="202492274f93c43fb26ab36213bfcd6275915435cb1682d7e619fe6b482e3954a3b37d019625f4fa353088fe93d721467b4dd4bd02ce2f0ca653dabf65572c922879cd691f80afcc0fb8139e02b5549ecce41c6f8577048f7b12f5e6f21616e1de3f9e07872900d89c7516e698dd1416209c0d77e88095ee29aba06091fbf593fcaef9a59e088a822f44570dc1ed35127efc28cd579f29845a3dda50d2d40f5b493c0abb730bb25d3f94edf342a7102853c29dd1008a3212852eed87080df8d6b114a58c88c23ff4967e5842424fcb96b63b8698bfad6533bc57bced72f446b84489dd6f279526e05c3a7c0e75cad062589841d53e116d59fe3076b42f8e770aa3e5658d5d1d21a1f5a0811c55c067e32713535c3f7ff636858e9247721aeb0729316f8b9a3bbe9021a54c6d8c35f06b395981fe30a72970cca4933ea9898b88c8f2dbc8e2a2ffc319925f98b0780bd5771043b18fd503c2e0c3c0209bc158de43f3391c5f8f02c7a1cd530879d2102a816f9972f9abe0e6425b7be2061f19b00386f90c496e29c79fa5b9fd6b438ebd5ec74958406678fcb72550aea13929f05159379f9ea3ba96b4d1bd046f4753a5fc47d84a623b32965822d24ebde447b5a61746ebf5045c5f124c1a4cf85209de53f2eeb75e37004d1289331d6ef605ba1988af8b8214dd366126138072b17cdace25e44741adbb5bcebed51ec53b1655405d15e98364c0c99ca0fd20573ce1e2381f72bd19d55117a05ae4794870c74cacd4f603eedd5bb7fb40ca4fe15888cd2c97f91a08d85ca2b920b7717266fe88c8c3eb1033f24ab9970802dbc79345544f3a639c119639f7602c0461467ced2bf9093792455315b52d9425d4df6923ce6f98280433e267e8e0a0389b37b227b3defe713097eea51616cb5a0fba286595fed844fbda787acf1a7a641f5497d6b7372c3069d9f03387b4cbc35263f5d8f6d56ec9bc17a23235a9aab8b01a852831e49b4e5f736314ce0b6f096b2bd2fb6751b38e2e6c8af2860bb3acab47eee6058c4c978dbfe8b930926a96f50ba40984b64256072bac9838733c77e555810dc617d8e05753f30afaf0bbb117c5d5636918de2f1673b67746f88a28052d501292f7deacfb8058cae895f99c27c814077e88336db5b05311180eb72d3c432811cd56090621af2fb9b8dd362f2c3b42c956200a982922a14b49ea0ebd316a3e9ee939b5c7c0ba32382e97e1495a22ad60153f4d6677113b899a43c0db98eecb714dffdf23c33ff173888d2d0ec5d1271e600d60fca2d7c15e72bbaa09049945b02e88daa0269ed93c94617a1215975f6d4dc87adec03edcb3134a75eb5f14bcd31ce90e8b284c1a6ad403fcb232822bafa9a07e0d470a5449562a8752108a4582feee4bc0d89d9552922bc4b017efd6ac45cdd6a5d8f437e57156e318382f34955addeee2f4aae6424d0a3140e62ca827090df02342938589631dc30a6efc0c8a09805eca241bd0158a9212d62058372e6685e5950a3280a5dc71c9160b1ececf200737bff0c98e8a733f22379feec002dff23a5148ce6a8b8777b255f46852980ab436f31c8ee26be8e9e82e156e4c20d608ac72e1960c49d9887c5a92cae9f90de9355054556df385da0e0fbdf177989de4f9f92c9c9c932da9449f802ccfafe623f8703094227af57bbe85d197de9a0069eb77b1bdd7d19cc066db5991858b6757ff0c24145491e1a77049cbc8378a43b41212be0bb3024b743b97e9e4a9df8da711aea436b06a5f2284970c38f0da81d632469b5017646c0d90e405afc58ee371fe407ec927be993c19367b2d082a6ac8a6aafa97dd1bebf7c3e15b6c55d90ca45c4f96a5a75495d2262e3541f874dcbd0f8d36af0d56203d3fbd1d0e3e3dbbb31d7254f3ecb1384608bf21b0275285635d3fea9c62c6fdafb6078c21fb861ab8d292a43bd9647b4329ca1bcacbbbb0e9e34c66d20528637212ee5b6581df18b4b5a7f23960f4dfd225a423a7d167814057ea01a86685013c074a53e50244eea7eb1aa85c55557064d871dbc3f625cff1bc2292d2df6b650338eff00f35c7d4b531ac31e4f506687d0ac0fe06f29acbb4bd771e5f9deed5a1820837963a858922d8d652b07e3c8f7883016810030aeceda4b386669422260a2b883052e91f625b7759e5748cacc6e720a57b651c12565e50bf7f5b7c3a090f28794a370025147854cff71402b11fe7a9f564871cfe7a8ab2a45aebeefe7e1d2436b97bc3f663277ee72acb01a082e5ed57adf4bb840b9258f6678cd85d071b5e40ef55458130734551ead0deafd02ef09d34354805940bdc15252ac53d813f4d98c62855d53c0fb3086737e88fbb764832469394e764fd4abfda73df3d66a9e831c2f176f26eb90047b38f32d9c42374a73913e8e23729f833e913e7dccc22b9ccd92d5b00da05e4d8b1743ec8554d314d5e3c300cd0802812433d2ecf8fe5d79c8ae700ff84010511cc8b5223c8e3b03ffaaf2fd76a831c0572ee43ace5d418042d38bfea2ee55ed448a9e1899ee48ffd200fece9884ed32816bc45296d2cc3793701f0836a566a74d3d3ed5ee27a58f34282c243d9268b12dbaa164d265b7f93da0e66aaa68c3957da0b564e2002b4316faa5545cd966e1938422f6ead12c9f20673829ef50ad2d7c08e4b72992151da6df780af4ad71e40e9c7eccaa693104c098a0f55aaf05a73bbcd7e5b10a86e83d9be9c31934c9ce9b7758d09cdfa34664185d1509a82709fb2c62417836e690ae1e943fb56ccf9eae316562f897b2b01c9359a029b09bb9c6fc377631ff6edd496a4e90ce9be524baab79ca23a683b8db3df1b48c186281b4ba4320ea1b589fb435c4f823fdbeb06b93311545fd02e0325fdf41d7e559dc561c744b410be45f3c7235d8fdbea08f0a72815468dd6d47f0c55d6c09fbafb040d0cc3aea677ecc180299bbc3827ce89d471c1c2ff6583908a7c074c66b2fdddc35ae7a6c6a95ce8a3dd1852984b40c0bd6e2e7c584c8be48358cab7a144ef538ec5eef655cdb745572386d9fc46c951333cc95581c29a9c126e1c94289ea61554eb790cb2508874d3268889e05c95b55eaacbfc7834df27fe9db500591134c7b5b8150feeba52e15bfc09dce2f378d72b8b232c32e2af5860276a746f9c1ee3bbc2c5265e79186036123b2e0d771fe1c73500f9a26d8eb3fceb7a261b9dc6b98292465818839a822048c780460b45028f2ae198b78ae74becb94fbe3b3f239f96eb0dd578d37868160ddf2b47778987d848a411d7c98a1e2123243895c0c2b964e5f06b93be2432bc3d61a741c7cc3e423cdb53947e1477a9802820bd3d389a1427948aa6afa57d3fb95371cf82b76fcc0606cd7adead892062c84738f61f886a9ef8cc60e849abf46f425306746d0610d4ee5b221946ef4648a6f03067ba9c24209babcfd9b5dc1ed4b2f6bbb3b181bf6b389f6731e3638339d02f151ab36fc0b4f9ecff2d664fd253e28396c72b6d0ae427c322b8ad5954de9bffe7b5cb386576fdbd4d84bd1d4fe0d6b54b8ddc07aba88c6cba6fc622ea4567e51f68eadaae459110a210f06772991d0d72b8867e2f109c14534ceadc08f1986202b6aaf8c9b44265072094c93530b5a58a352a06b5ec1b9651a4d4419db10f7b350214f94b50acc307c49e21c30a2f0ef6e70b6d7001872bd3cf4bd812d786222d69e317e3744a7d081e7957d4f80268fca943f2cd257bf35bd5b3ca7a33d7d2c76d47183610bb168bbfd175ad7ef2a43140e6c6b080e585a234685601cb2fe10d01787b13d38295d30fdbc618e204df17fef08e0de6e39a1052694058252018a8b89174dca711ff49c41987409c8c687a56da70deee3151388b12e9a79c0b83c8861bb932f8da7d90dafe057cdab79745b007fe752fcb7e7fe721cf8b6c74ff54f1a231f324b53fbd43e4994873ce4741b41e48847a4209458138ee04279a761fa7803c3745208acea52d45d811ce7b557b8dd584ede07548b679f4f0a0a42442a818e6c97b137a1069040a53d8df1df354e4db2f4b494e3195789b0c3d304babbda18e00b7599faf6e516c20d958cc2e736c7242c50d0208f06a661124b73ea81f49dadddbfbf3c7d33dcad75a5f1e4951f52061da2292df15def398d1b68764f4fa4aaca1ec7944c7672494637271a9d940bbb7ef271713e78784474103c21c4f9805b6a270894ab6d0a9faac97f09b60275d7be2748cddf74d3aea09e3c45e9ade450fd7ba923a82360658e9ef12f8368d2b8d2154fd96d7c9454d23cae7ff004d2c1e10da9b5735c43fa43e6330b20673629c2bc41c70a1a667d218a3e461f424dffd7d674137abd10b42e6ab303e4b148a215e0842437cfe82237411b53121b4f34c81ab2dfa05d4c8d5c755efb21eb0c48f56e8cee9d68cef50babdff86dd2e9320c05cec5f21fcea352a4ba304323bd09e9ccbadeb994a595eb93b5a82d96c3626842b14239db99f97c6ca4173d226fec6f9714c979b14db7be7d694215e4a40700d9e29577e37a1fdc7dfad6e6f626b4c33cdbf488f9f79fc1a86a0da8cf1232f016c2f358d3e5b7d4aa9ff6b6041662b3195cb5ffd804addd17f5f5de3785e6e36f8ff4baf6cfbb8dcad150544618fc6f45c5dc7a3d838d188cafc1371b1a0ff10b6270c719ee1285202e2e6ef8f5b1202abebedc1761d65c4560be8447a4f09ae2a0de08a28e7035f811d3a3c6403cd2fcf9fcc499578a74e6a73b759044683fbdb991c42817b5ddb0b5766391f292218ff2a141bd55f354ac6a9e1544fa3e84495a511cd70d5631f02ffb3a526b30d62caa16e98100012cfa06b4a846e7316bf279a5219df236b2d3591d510aef02307f973cb9c92a93f3beb0cea8cb9ef7ad97382b69ca668b45a05c9e80539798bb95ccfbecf1944df2e138a6a0ffd6223a6d27c2e9afcc05254e6b41447ff33e83d03751f9ff34f803488511eb43a1f4126255d9f9cc757a53cf0c9b05203d93990c9d8152aa204cc6e63110aff8f0d31b26da0252ec76d9b44fa74d6532c698f2627ca0e94f5e6222b151f327ef545fd838cf5a1bd6b70cafdb5f26b10a1f6327d3a08052ec412f1e723dfb8198174da88c10a220350ee62976062aa44849268d7f97271e687cf9e28c30b58b3653e3afdb35760d85a799e987a79af55b7eccfad610646b83543ed060363f3d884243174a4014d3fa353e7bd00deb65e0f8fd11e016b16519b03977de267b38904fb71ce34f3799f646771942b9d2b9a50484562a75c59428cf623725a8ba717985939e7a6bbf1bbb94e6e2ad117bda6e09cffef53be1679f45b7a8eaf698d807d26b814512612d93e8a164a76fc2444b30118b373bdf8b478423e7bd11227fa9273e7d7b921564ccb9fccab1cd2816c6bdb41fe72b630c4a8c48721e4d401c7775c6afc565d574df07330cc2a808074e52077934febf221084842495c12d5e46e102d2a7d86b771297cee9efd292419a9486836e688adfb3c21762d9473d45be584a31fff06e310c8af22a10aa9fae70f7840e5e8a019d6f6c03ef4a462bd2aa5c09afaba41906ea039a26f233e9f58db52530114714be2b74ba15231b738baa5928badb81ead98ccf9dea3d548a0d2b3261371f9480f4eff9ab1383e0df27a3d398ddb08b92ac917ef1625710d31cdcba6bc0389145402bccc1e0e951b9c2b19f65b2689a6d7f59c5f88af20857a3c71a02db1871dc3a4837ec602576089dd342eda8b362a5a9f1c2c9d4445ba1760731e2d43a778f07090aacedf3686e1"}, {&(0x7f0000001a80)="81137ba0502d85fa196ed5f81c00fb60996e7276fc4b9d70a7b81d4835ba9327479cf0ee87ba79ae8532130c64d9bea7a0f70293b05a76f6eb52b00729b327dbfad6d70bb67568d76570a16bc700c475aacbea0d9ad9f6ebda37c03c28f02d0cfbccda8a5e8547c0bdf3e70f735f21d73ed502c07055819120c64fdb5821ccb5db140b37749bd01ae302b4dbfbbc"}, {&(0x7f0000001b40)="851f290535676b21a2ae2dfc0511ee23c6c959216ac89d322bb1ee62a9670ce6eee14e715f0d05f51a8965e6b5f2fc1b6005d753f755a4891eed4c7aabbbea155d91a0f773f934dd6a17d30f7e37e36f61a501bd270bf413f19f82fbda267a9082e88f6de696409ef7"}], 0x0, 0x0, 0xffffffffffffff2b}, 0x0) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f00000001c0)=@generic={0x0, "8401731cfc5f7fbec79a309cfee7db22727489651a60b7be00620f11e7558d22356e1d1f24940aca38be26bc58302782c4d8adfc603ab3887fcfbe06e39dc8c50202c5048f1258968549736d42e502175a9b578319e9984dec67212f0838dcd79cee912eaef6f8c2e2831d9645544cecdb1fd3132e2c457f8f05021a9fda"}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)="0a97e0beab32ca3ba169b06cfce595af1a63c8450e571ef8571030a7c943032330fd54dccb9237a70a5d6deac78f4182b35d65308d23021fdc928a02b44cd73127a548d2709926209f221fbff61c71013073310b3e729fe293e011c19f40fd2fd3359a6b7b0883c9bd6d0aa6cfc271eb3ce5bd63dd7764c9b0f5ed485b9856dfae9e4473901765e178d4066772abf97e4a38605c4058d5764f52802cb67b9a59", 0xa0}, {&(0x7f0000000300)="216786328df278d82fb4aa61b77d24230eee33b4afa80181c218b226d9a55932f2112485ff0c9f5d253e165f1c3f3000fb5ae8bbe5ada43efdfeb6fa2504d0a460bdb92ec77f104b4962961db76c1cc242e6f986ef8a56f538a96e32fca12dee4753a168db6f2ad675ca3399fc4c97f671ee09adcf95e396195cc522017dce88a0426bb7ef008b632991032e48282518b306c32576531cd2c2b9f33e108bb3f18656ed299635ad43459bc3e476d11e28819e28154a50f48585c05406bda9679fa67e16b41b5baa622875677e459aad9eb49fba381fd77d6279ad6acaadac02aa80bab5c512726c3c818322f6be81b7aa9f35ef1413", 0xf5}, {&(0x7f0000000400)="9e35ce9210d3bdd7326fffcd3ad15e69fc2dc2564bc2fc65d27f950c5b2fa8b5f2a9ed6dcd1558ce588f994a837cda8e3d31", 0x32}, {&(0x7f0000000440)="360ad2c61d276cd084089a82aa3f8a7b189eb0bec3f51858e49580607072406040658763611fc83fafd49d6d7fd1b33ddc01268d7ba4204247bb7d78fc811b2f5ddce077c623606ebf0df29b77cdf89d8c5fef8cf6377d1a127ae6ae74f71ca51a6767d58da98ce6f838683ac680955cf61f1ddb9689e0bcbba868be9ed9c6523fb7f971155cef43361071bfb1d063ee0eb2dcd4b46964b6b30160816b5604202072acaefd9d0e0b2b8b512c6b798baf42ee8a6946d762427c44682a09eeec7e0b113338a3bcd4a2a4fd6ff1cd5a531d63c9891a385c10b335cfb428bba6d0c38305c815a40ee1611ae320083c2bf229805d67", 0xf3}, {&(0x7f0000000540)="5fc9c9", 0x3}], 0x5, &(0x7f0000000600)=[{0x78, 0x11, 0x200, "fa796923e9d68757f9917b7e63dd8208e5a48b6f0d2ea3bed4b379faf017986b68aa64c137dc0accfa613586efe994acbab888045218e1883161ff1014c12f54c844c97d962a225bc1898fcef19b4c226c0e1c3330b1d6e938ce8c5a4a74b21d2bbf"}, {0xd0, 0x3a, 0x6, "c7248fbb710bf74382cbd1e3370279b96203d51c786b13b1e0122dd1d5677f2eff4c127d385f6d0c863cf34bccb0850423cbdd6138fa9a4a1bbc478d5782efa913ef19b58c0f978fb5e32f99c2b3d45ba2902c6c4db55f4e07221d48ff7831fc978a26cd530a4fe8430ab4b2d1253b8b4b27434ea661a7ba55757dc1637a2a23ab472c592a3c0c7d0c9570ba708cd71e11069b132236472bb3fbef7fc884ac5e5375619506d567b6eaa60ccc46d8b13c1ab352f195b8dbd62aa5dcc0b49292"}, {0x100, 0x10c, 0x56, "f932568ff6c7080684f5f0dc626d7aae3f85af9e892f579fae0bb2d0a3d207af0e761692cc5b56ec18071ca775a89fdd703c5102d67e4b1d3f8d0a01c03fb1e857a5cf5e86fd22294357fb21e095b1029d842113049f46dda8f65fc0269129dd944900334360a5c66f72ebf76c60a8fd09ebe9590f75911a025b7c4b7480f88fb4643272e9577ea099a69c844800c97b63c5f6b8d3f136391a0c28095ec80da5fbe39a3e302a6dace61510891bc1a8f4da17a0dfd7185fff91a8055a62073cc0cb82e283ecd7d2a9e43b6455c85ea9770ffb69b37b628858defe569f7bb056bceadcfed396df96f7323537abd2d6a7"}], 0x248}, 0x4c000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x400100000010, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x1) write(r2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000100)={0x0, @aes256, 0x2, "d5d291194488ff89"}) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000140)={0x0, 0xf1f, 0x3, 0x14, &(0x7f0000ffd000/0x1000)=nil, 0xffff}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000d, 0x10, r3, 0x0) 11:38:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x60000000}, 0x0) 11:38:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000002000025825") 11:38:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x125, 0x0) 11:38:27 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa7, 0x400000000000) 11:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x98) 11:38:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2a0, r2, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb77}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x19}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2316da1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x101, @dev={0xfe, 0x80, [], 0x26}, 0xffffffff7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x69, @rand_addr=0x300000}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x6}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x85}, 0x40000) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000540)=""/31) 11:38:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0100000000000000ff25") 11:38:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x126, 0x0) 11:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x99) 11:38:28 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa8, 0x400000000000) 11:38:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400c106b38970fc6719ccbbc8cb12a0001b3531bdfccae014e13468c66063acb7129416dbd6b7f010129b7adc4084dd3faa01572c62e257096a5d5e30"], 0x1}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x5}}, 0x20) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000002001825") 11:38:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x65580000}, 0x0) 11:38:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x127, 0x0) 11:38:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/192, &(0x7f0000000040)=0xc0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x4b97, 0x40160) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:28 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa9, 0x400000000000) 11:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9a) 11:38:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000003001825") 11:38:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000004001825") 11:38:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x128, 0x0) 11:38:28 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xaa, 0x400000000000) 11:38:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x81000000}, 0x0) 11:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9b) 11:38:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000005001825") 11:38:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x129, 0x0) 11:38:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x88a8ffff}, 0x0) 11:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9c) 11:38:29 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x400000000000) 11:38:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12a, 0x0) 11:38:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xffffa888}, 0x0) 11:38:29 executing program 0: r0 = socket$kcm(0x10, 0x80000000000005, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000380)=""/185, 0xb9}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000140)=""/10, 0xa}, {&(0x7f0000000540)=""/120, 0x78}], 0x6, &(0x7f0000000640)=""/73, 0x49}, 0x100000000}, {{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)}, {&(0x7f0000000780)=""/24, 0x18}, {&(0x7f00000007c0)=""/191, 0xbf}, {&(0x7f0000000880)=""/163, 0xa3}], 0x4, &(0x7f0000000980)=""/71, 0x47}, 0xccbf}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000bc0)=""/52, 0x34}, {&(0x7f0000000c00)=""/35, 0x23}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/97, 0x61}, {&(0x7f0000001cc0)=""/131, 0x83}, {&(0x7f0000001d80)=""/244, 0xf4}, {&(0x7f0000001e80)=""/231, 0xe7}], 0x9, &(0x7f0000002040)=""/4096, 0x1000}, 0x5}], 0x3, 0x0, 0x0) 11:38:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000006001825") 11:38:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x40030000000000}, 0x0) 11:38:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000007001825") 11:38:29 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xac, 0x400000000000) 11:38:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12b, 0x0) 11:38:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffea3, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x4c010) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9d) 11:38:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000008001825") 11:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9e) 11:38:30 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xad, 0x400000000000) 11:38:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000031825") 11:38:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12c, 0x0) 11:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x9f) 11:38:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xa0010000000000}, 0x0) 11:38:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000051825") 11:38:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12d, 0x0) 11:38:30 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xae, 0x400000000000) 11:38:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004480)='/dev/snapshot\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000044c0)=0xa6d) recvmmsg(r0, &(0x7f0000004380)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000001680)=[{&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/175, 0xaf}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000001480)=""/194, 0xc2}, {&(0x7f0000001580)=""/200, 0xc8}], 0x8}, 0x200}, {{&(0x7f0000001700)=@rc, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/29, 0x1d}, {&(0x7f00000017c0)=""/172, 0xac}, {&(0x7f0000001880)=""/230, 0xe6}], 0x3, &(0x7f00000019c0)=""/52, 0x34}, 0x5623}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/254, 0xfe}, {&(0x7f0000002b00)=""/205, 0xcd}, {&(0x7f0000002c00)=""/79, 0x4f}, {&(0x7f0000002c80)=""/180, 0x40d}, {&(0x7f0000002d40)=""/59, 0x3b}, {&(0x7f0000002d80)=""/113, 0x71}], 0x7, &(0x7f0000002e80)=""/95, 0x5f}, 0x53}, {{&(0x7f0000002f00)=@xdp, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/202, 0xca}, {&(0x7f0000004080)=""/1, 0x1}, {&(0x7f00000040c0)=""/125, 0x7d}, {&(0x7f0000004140)=""/7, 0x7}, {&(0x7f0000004180)=""/10, 0xa}, {&(0x7f00000041c0)=""/203, 0xcb}], 0x7, &(0x7f0000004340)=""/42, 0x2a}, 0xff}], 0x4, 0x0, 0x0) 11:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa0) 11:38:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000061825") 11:38:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12e, 0x0) 11:38:30 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xaf, 0x400000000000) 11:38:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x100000000000000}, 0x0) 11:38:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12f, 0x0) 11:38:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x200000000000000}, 0x0) 11:38:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa1) 11:38:31 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb0, 0x400000000000) 11:38:31 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000071825") 11:38:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x130, 0x0) 11:38:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f00000001c0)="d03f3442d42ede67df37dad25fed22f8fa289cc72801a362623b9254518384c119d8a3901371864f8b2a63791e58ecc63351158e4fd517eec94949cb0ac658a977e1d6510fb00ec661e78db8600bed7ad9956647c34aea229b38b0a5099e6b49d094a929f2441ab211ab3e26d710b58ef071af4ff2059abf48f0d81f816e5cf72331beff152b6a4a77642ec95aef3dc24cc814c4c5db5786448134be5555ccafe577ba2c44e4c7e626fd1e58c7972a168b48ea67f50efe5ac0003987df952ba3f7d0fce5cb582ebeb677df651939bc751f8d7b01aeae6b9f6a9d34", &(0x7f00000002c0)=""/141}, 0x18) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:31 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000401825") 11:38:31 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb1, 0x400000000000) 11:38:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa2) 11:38:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x300000000000000}, 0x0) 11:38:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x131, 0x0) 11:38:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x400000000000000}, 0x0) 11:38:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000ff1825") 11:38:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa3) 11:38:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0) 11:38:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb2, 0x400000000000) 11:38:32 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x600000000000000}, 0x0) 11:38:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x133, 0x0) 11:38:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa4) 11:38:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000021825") 11:38:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x400000000000) 11:38:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000022300470800ed0000000000000400e006"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xa00000000000000}, 0x0) 11:38:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x134, 0x0) 11:38:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000031825") 11:38:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb4, 0x400000000000) 11:38:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa5) 11:38:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000041825") 11:38:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x135, 0x0) 11:38:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xc00000000000000}, 0x0) 11:38:32 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb5, 0x400000000000) 11:38:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xe00000000000000}, 0x0) 11:38:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x136, 0x0) 11:38:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140020b956c700c39540a2cd0e30810000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa6) 11:38:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000051825") 11:38:33 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb6, 0x400000000000) 11:38:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x1000000000000000}, 0x0) 11:38:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x137, 0x0) 11:38:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000061825") 11:38:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x138, 0x0) 11:38:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x4000000000000000}, 0x0) 11:38:33 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb7, 0x400000000000) 11:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa7) 11:38:33 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) r1 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x1, 0x4400c0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000007c0)=@buf={0xb8, &(0x7f0000000700)="5692ec445b0bf524bc09e7c2e12d43b72a21235bff186eb5592cc1480cc419b74757255c198eb2579bf3fff00c22ae238e7a174be18be4481f5e894b010980a3cb7ccb99e7b533c1eafe3b92e92505d18908ffd7dd56b1a20e682a7241764bda98f401963b295063b7eecdc82b6926cbb08eeb247c73f132848ba57fd19631366d785ada12109e3757ab59a8771b94b4eb78f23728365d2da39632e75c85a123a8b2db459678306f2470d91c66bde74e3851de46746eca52"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) readahead(r1, 0x7fffffff, 0x8) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x5, &(0x7f00000003c0)=[{&(0x7f00000001c0)="99dcad6ae8fced6555300da2468e7e784a2ee6cecc9bf338105d3450b755061a9ff4bf1b746ad5ba7abf225aee001348731e1dd1", 0x34, 0x400}, {&(0x7f0000000800)="8f1361d3c31237d0f719124860e3628e4c7d41a65317941769", 0x19, 0x4}, {&(0x7f0000000240)="da2ec09d908d2b1074ea0c14c876c4a51e2fef1c49fd440c26a9f7936c8677bd330873458975fbdf8c54c8def7010b16aa50eae80dd84880c27c60eeb223dbdbebbcf3cc2396747748", 0x49, 0x5}, {&(0x7f00000002c0)="279c5c826c1acbabeb0e67aef2ce7a6304ec976e5ccb16314cb3b88f55da6666052ed10026eb5c3559", 0x29, 0x5}, {&(0x7f0000000300)="97aff4d348406f2e108881ebae2fcf599f35b5cc3d4d9e149b9ec4ff0000000000000083cf4357e6ff53853b89df25c71b4b39d79bf02f8fd57c823690b075bb19da9258860ab70d00dec766efc5138892276607c2edb9441132febb1d218496815465ccf7df37a9b93a5550eb68e75f4fadabd7188808fffc8f75edba52599a6c266cd7928fcb8a0b66c077bbae56ffeb12fc56c4398d8892cdd9b54f9b3cad1e98", 0xa2, 0x10001}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='norecovery,usrquota,prjquota,fscontext=staff_u,subj_user=md5summd5sumwlan0,smackfsdef=%&/,fowner<', @ANYRESDEC=r0, @ANYBLOB=',,mask=MAY_EXEC,euid>\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023007f57a3056a09de5ee90004000000"], 0x1}}, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x139, 0x0) 11:38:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x6000000000000000}, 0x0) 11:38:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000071825") 11:38:33 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb8, 0x400000000000) 11:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa8) 11:38:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x6558000000000000}, 0x0) 11:38:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x4103c0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x4, &(0x7f0000000480)=[{&(0x7f0000000280)="923cab405a692ec7f3298f883efe97b947bef9826b496abcb016bca8e9c1a5dac9", 0x21, 0x6}, {&(0x7f00000002c0)="b7a3d9f8f47145ea910394ed538efdf05b67756b2e36e30361b170e5a08b3f62b4306718ed2ddbbbcde2ee8982f75f871daf01386f20ff4f0a210f41e9a4774b1d07fe96ddb2d7f66d12d6ef2151de32323d98da8acd7c6dde76879959de6a10918161799c540801e2bffbb20b581394b50e88e3", 0x74, 0x1000}, {&(0x7f0000000340)="cbd30b747e7264d4d1a642c1b671789c1fa035d4a7fb9c885e5e38aa6f2a7a2f841884d1a6fbd1fdf4df7f34c23eae61bd9fee29ef3c519ba727b628e07796cc174c1e64ef91b1155e3c5fd613cbd2f11f58b6ffa2eb83da1fd8c565f35824f670c2fc4792346bc179ef374fd6f4d5627ec42ddf62dfe9b5ff47a47e617641d991a5834b626e", 0x86, 0x6}, {&(0x7f0000000400)="2dbe07d2c183ff9becf9577dbd47f411a760691f27e5a68f2960696ac9cc286682faee9f621db966d37680189f1d3218bd877e848e9bb16e12b8263ce92bb830edbfd0d5c9f3be0e3982228331a88c9e4843687c2bf043d174f086e475f388732b73114c169246efae050fcf3c658683e2a364e69eaa0c", 0x77, 0x9}], 0x202008, &(0x7f0000000640)={[{@session={'session', 0x3d, 0x3}}, {@uid={'uid', 0x3d, r4}}, {@umask={'umask', 0x3d, 0x80}}], [{@measure='measure'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@fsname={'fsname', 0x3d, 'md5sum-^vboxnet1cgroup.userwlan0-nodevGPL'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}, {@obj_type={'obj_type', 0x3d, '/proc/capi/capi20\x00'}}]}) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000081825") 11:38:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13a, 0x0) 11:38:34 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb9, 0x400000000000) 11:38:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x8100000000000000}, 0x0) 11:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xa9) 11:38:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140200002300470800ed01000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13b, 0x0) 11:38:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000002f25") 11:38:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x88a8ffff00000000}, 0x0) 11:38:34 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xba, 0x400000000000) 11:38:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="0100000000000000ff25") 11:38:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x2}, 0x0) 11:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xaa) 11:38:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13c, 0x0) 11:38:34 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbb, 0x400000000000) 11:38:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001700") 11:38:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x3}, 0x0) 11:38:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140004002b000000000000000000000004000000"], 0x1}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f00000001c0)=""/4096, &(0x7f0000000040)=0x1000) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13d, 0x0) 11:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xab) 11:38:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbc, 0x400000000000) 11:38:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001810") 11:38:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4}, 0x0) 11:38:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6}, 0x0) [ 527.755043][T22958] autofs4:pid:22958:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 11:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xac) 11:38:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13e, 0x0) 11:38:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000002f25") 11:38:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbd, 0x400000000000) 11:38:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8000) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0xfffffffffffffffc, 0x1}) 11:38:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40201, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xa}, 0x0) 11:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13f, 0x0) 11:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xad) 11:38:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbe, 0x400000000000) 11:38:36 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) ioctl(r1, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xb0, 0x4, 0x100, "ded86c41d537aaca1e106bbc9a7161ee", "f0a994eaea53e24de653ffd140a2cafc257b673c3cdb0dabdcc3811c51d97c0dff04149ac82075af3e6fef0bf8d963a9704193d9cdf3ece4f065dfd111ddf0d98d7a88896a57d22d08c557d3ce41224e0cedb60d278da16cd7659f386265d8123380aae18b35781e834680c6a6573c1e3975ff3764c36b05ad7c165dd668152d7ed44e1364b6b7d42ff89065ee4ce562e9f2f5aceda2ac118e9423"}, 0xb0, 0x1) setsockopt(r0, 0x80000000, 0x75, &(0x7f0000000280)="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", 0x1000) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000000040000010000000000000000000000ffffffff949b000000000000000000000000000000000000000000000000000000080000020000000000000000000000ff7f000008000000060000000000000000000000000000000000000000000000ff7f000003000000000000000000000501000000fbffffff0000000000000000000000000000186e8c54172a223520944cbb000000000000000000000000000000000000000000000000000004000000030000000100"/200]) 11:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xae) 11:38:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbf, 0x400000000000) 11:38:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xc}, 0x0) 11:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x140, 0x0) 11:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xaf) 11:38:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x141, 0x0) 11:38:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xe}, 0x0) 11:38:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc0, 0x400000000000) 11:38:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='rw\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000020002, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000400c25000000") 11:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb0) 11:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x142, 0x0) 11:38:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x10}, 0x0) 11:38:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc1, 0x400000000000) 11:38:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x143, 0x0) 11:38:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x60}, 0x0) 11:38:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000230081080f00ed000000000000040000"], 0x1}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x420802, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x9062, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x4, 0x7}) 11:38:37 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc2, 0x400000000000) 11:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb1) 11:38:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x300}, 0x0) 11:38:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x144, 0x0) 11:38:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x6, &(0x7f0000000480)=[{&(0x7f0000000100)="64112b7934245f206fd8dcedf0b80d09061ac0a71f5b56", 0x17, 0x5}, {&(0x7f0000000140)="93198c7ae6970ccb7ca4a5b09263005ea18e8272f019c5136fd07151b461", 0x1e, 0x1}, {&(0x7f0000000280)="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", 0xfb, 0x401}, {&(0x7f0000000180)="7896c82482a3246133ccbc1322e0349be344cf870a113806ea83aea0d0c2d70581fc07390a5f03377988c90c02623476ec3636852588990fd4f8b7ac9cf32a57", 0x40, 0xffffffffffff0001}, {&(0x7f0000000380)="9b304b5351415c236d330e9953665558de6d041f941f92f79d0abe379ea981fc00d00f517dd905f9479f81f993f4e2c35a3e9e7ee5963e59ae77c2f1e2964de59a6f2fcc4c4dd3ec6d53f162baf92b4a0243edc7a02676ce0877ee388cdcf0dc51550114d7b0ae76c0dccfaaa92eead0c31454484f2081f57a0da88bcf27837a0005e91d76ccf6a9d0b19890dec2389caaf1b2b3a9bddfecf07541ff2beabc5c2eda0dd7bd16c5daf5f8df471b8082a7be7597d9f9446d5078517b7ccb0f1461a01c3a", 0xc3, 0x2}, {&(0x7f00000001c0)="4d802e3bc545f835484640540abc21bd77c21f420c054356bf2b18e1a29a5c86b429f21cc4f36e6018cedfd81b9cc89a85832a289147e8d072af63fbc89bae8496431aef77", 0x45, 0x4}], 0x290080, &(0x7f0000000540)={[{@noacl='noacl'}, {@acl='acl'}], [{@measure='measure'}, {@dont_appraise='dont_appraise'}]}) 11:38:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x600}, 0x0) 11:38:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc3, 0x400000000000) 11:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb2) 11:38:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x145, 0x0) 11:38:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002300470800ed00000027000091cb2100"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb3) 11:38:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xa00}, 0x0) 11:38:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x146, 0x0) 11:38:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc4, 0x400000000000) 11:38:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") fcntl$setstatus(r0, 0x4, 0x400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) 11:38:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc8, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x40}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x963}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff7fffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6c}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x46766b53}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x756}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8081}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xff, 0x8040) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f00000001c0)={0x200, 0x7}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000002300470800ed000000000000040000007ad93115971a6d6256f51fc97895fd6d705eedc61373021ed507424f86c326923f1a80983fe66b9ca006a35729c008337df7db32fea9095b284946b82632a411bcbc5048526c74b9766c8ca020c4b3e52b7e142962a80000000000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb4) 11:38:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xc00}, 0x0) 11:38:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x147, 0x0) 11:38:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc5, 0x400000000000) 11:38:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000f40)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001040)=0xe8) accept4$packet(r0, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14, 0x800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000012c0)={0x0, @multicast1, @loopback}, &(0x7f0000001300)=0xc) getsockname$packet(r0, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001380)=0x14) accept4$packet(r0, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001400)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001440)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000001540)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001580)={@remote, 0x0}, &(0x7f00000015c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001680)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000016c0)={0x0, @multicast1}, &(0x7f0000001700)=0xc) accept$packet(r0, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001ac0)={@dev, @initdev, 0x0}, &(0x7f0000001b00)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b40)={'bond_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000023c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002380)={&(0x7f0000001b80)=ANY=[@ANYBLOB="f8070000", @ANYRES16=r1, @ANYBLOB="000825bd7000fedbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="90020200400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040060b70f3608000600", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000010000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004007f00000008000600", @ANYRES32=r5, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004000008000900040000000001030400000009000220008000000600080607000000050004ff0001000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r6, @ANYBLOB="b400020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000400000008000100", @ANYRES32=r7, @ANYBLOB="600202004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003400040008000104ffffffff070001500180000081ff6447090000008b000904080000000500a7000200000004000407050000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff03000008000600", @ANYRES32=r11, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002000000008000600", @ANYRES32=r13, @ANYBLOB="08050100", @ANYRES32=r14, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400200000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="a401020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004005de900007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c0004000700040200000000ff7f4a0041000000000008ffcf080000610009074f45000008000602b4000000340051f9370000000400b562040000000000019720000000010007ff010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e0000"], 0x7f8}, 0x1, 0x0, 0x0, 0x8004}, 0x4000840) 11:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb5) 11:38:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) getsockopt(r0, 0x800, 0xffff, &(0x7f00000001c0)=""/132, &(0x7f0000000140)=0x84) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x6, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xe00}, 0x0) 11:38:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x148, 0x0) 11:38:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1414c0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000080)="162c416ff9f22d990d161f394fa7360bd6ccb9cb6f441f018e83ecd6e9b35f9ffabc18a3ec93299e98c3eba21181fb500838898e882c4c60b38d205ab746cf1cd4a462cf91b3608028eef239af68ae26e14d277e9c198e2cc0040a2e14028aa1e6c591a1ba49e5a2ac2176b16d5b6ec165d7e2b33e78bc5ba847d3c4494124494c80e70edececdcc98db1c31081aaaacb7e57598c74cdf0b879b0118519fe357c98efa31f9a2f87b52fe7a95834b3d07ff39a6f603e2311ee0d04f1c2ed6", 0xbe}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000140)="2f24b21c4a0dbda86a0c23090a48b82a41053bc9ffb05d7284dc52f92603eb336d5d7631d534f691268245779a3dab09a461d3e6af82cf4c87fa07d639d5ba9b2ef1dfcac67dbc98e6a542507ed2c610aa5a23455597c8fb8557bf7f35ae6a501818a1c2ba125ec783feb7702405b4440efb6de2f8a1b67fe65534585a98412b304b36f6e96eef324833e39f8e7cf747f0292ee2d03a49dc75fae71405f452c087b06706adbcbfe780df803aacae3a163dc29fd38389c3240ed12728b90f22064d6206e36840", 0xc6}, {&(0x7f0000000000)="3670bd79c6d79f0f", 0x8}, {&(0x7f0000001280)="01ffdd62fe4133474be54a08b548c4015a93e4ef967f000e8b5c2b88492267eef2d2759b1ece315c0c42bb849e3f0c326f9811fc0f894261d9df7fd79c68d7e29c8092424862d3bc7e6efe469470f628c42717fe2cebee9545f99fdce12fed56196236b1e2355b1d4f5fc35883fe9adb9bb757850a9a126c9d4214acb3e944e195a848dc64", 0x85}, {&(0x7f0000001340)="d61d48022afca999f29911970b6f0b6d897bbaacf25e48ff9074a812d438e8fdb5c71ccbe360a2f5cd32f7ccf31ea5e58b3177573eea3c372ca7c603f83adceb630edb86e20a5cba6b81c1109a20a9553b6d49a812ff2da0871c7f1db13379f3e6eafd97e8d0091e5cb1b6e0d6b69c136260254f274fef009d0456c177c433aa703d56eda334d9c092485ce8f4f1aa", 0x8f}, {&(0x7f0000001400)="e6f25f9d17800cc128a937a8981722456ae9f057ee544036d116c8046c008da183b454a4b4d9a01517bf9de5ae52ef353a43e872e1203617e3a3d7c1cfc6b3d1db08c9", 0x43}, {&(0x7f0000001480)="d720edd8d01484d08876c556285c5d58f370b6d32c156fbf9f91d83ccca8446fda9cc196f042fadb04790844d065058eef5251b2e888be80d88f488a0765c6a84a500c96735d69327175af280a69901e348705cf9419b0833b60d1c02db74651789c7f7fc7faf4deba45cda5481eb402b5e940aca83b8b5abe2a1e86e10650b152347d47685aa0de04a5be62c0b3c2e7b2e5e4021b69a39df89b2e0c9356b201c012309c360b0ff7aba48c559a5d46d86e8d369ef55a63c12667854716d216aafbdc24d1e3db05b04379036ea2c7a4c53ccca9a889b7e245c65d5ba7ab902a71dd045ae0e7ef2c250fafa8d0175b871d1ad92a1ff5", 0xf5}, {&(0x7f0000001580)="19c6d44a890ef8e320137ae1e40b091aabfed990508e167589bb108457d0220f2db4fe0e788f4b", 0x27}, {&(0x7f00000015c0)="0bd4a15d717c015b15777cd9dbb407eb98d12033a4d3ba8451a5aca848a10f81949915bc443defd6d5dcfafd8e8acf624e388162f3ae2c10519157f7c0a9816a39e805f037ffe2feb954bfc892e209d0218a19d9679220cff2808e8dff49abfdc5a5621eca617806", 0x68}], 0xa, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001700)={'ipvs\x00'}, &(0x7f0000001740)=0x1e) 11:38:38 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x400000000000) 11:38:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 11:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb6) 11:38:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x0) 11:38:39 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000000c0)={0x400, 0x2, 0x200}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8402, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x4000) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x8001, 0x402) ioctl(r2, 0x4000000, &(0x7f0000000140)="f452ffffbfffffdd188a2b7c2537b265472cf0e84555979def6566e38b85fc7fd3d80e5efe1e850f6a1b31b37bca1eab36b7ce869309f4c83a178dc87e") 11:38:39 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc7, 0x400000000000) 11:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb7) 11:38:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x5865}, 0x0) 11:38:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6000}, 0x0) 11:38:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14a, 0x0) 11:38:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2ff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/26) 11:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb8) 11:38:39 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc8, 0x400000000000) 11:38:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x4, 0x8000}, {0x9, 0x1}]}, 0x14, 0x3) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x0) 11:38:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6558}, 0x0) 11:38:39 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc9, 0x400000000000) 11:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xb9) 11:38:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x8100}, 0x0) 11:38:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@deltaction={0x74, 0x31, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x18, 0x18, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x18, 0x0, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed000020000400c2000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x80000) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:38:40 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xca, 0x400000000000) 11:38:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14c, 0x0) 11:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xba) 11:38:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1a000}, 0x0) 11:38:40 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcb, 0x400000000000) 11:38:40 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x400) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000100)={0x55, "5e8e78c69d8b303ed4024be28f7ca1d9cfd249f19b3f53dafba951134a307c09ea69a0738b955c5c958f953d3d507f8642db7ad27655d1e83d85472065445935c6a40b1d380c5a0de56e438232bbc8e1bcc6f5388db0ec7c831274097ff9092ad906b9cc703dbce6aaeb277877ebf72c41a4d02fddcb70c2d95eff4586e96142"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000080)="0f90fc47e9de7beab7ca4a940dca66504ddf4bd93f9da96200ac0090d8c18fdfdd66c305346d27c5a34eca55f43ea0445af59f5add3e51490f71e800"/75) 11:38:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14d, 0x0) 11:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xbb) 11:38:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x34000}, 0x0) 11:38:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x1, 0x4) 11:38:41 executing program 0: r0 = socket$kcm(0x10, 0x805, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcc, 0x400000000000) 11:38:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x400300}, 0x0) 11:38:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14e, 0x0) 11:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xbc) 11:38:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/118, 0x76) 11:38:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcd, 0x400000000000) 11:38:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14f, 0x0) 11:38:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'bridge_slave_1\x00'}}, 0x1e) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xa00100}, 0x0) 11:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xbd) 11:38:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x19}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1b}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc91d}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0xc8}}, 0x8000) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1000000}, 0x0) 11:38:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0xfdfdffff, 0xfdfdffff}}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 11:38:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xce, 0x400000000000) 11:38:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x150, 0x0) 11:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xbe) 11:38:41 executing program 0: r0 = socket$kcm(0x10, 0x4000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x501000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x7e, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000f2f064c30de01b68e6ad1f75821454a7c22d3c03650023004708e2a500000000f4cf08000000"], 0x1}}, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 11:38:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x2000000}, 0x0) 11:38:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x151, 0x0) 11:38:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x6, &(0x7f0000000000)="01000000000000001825") 11:38:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcf, 0x400000000000) 11:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xbf) 11:38:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x3000000}, 0x0) 11:38:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x152, 0x0) 11:38:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000230047aa9fb3380800ed0000e4ffffff03000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc0) 11:38:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd0, 0x400000000000) 11:38:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x8000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) 11:38:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4000000}, 0x0) 11:38:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x153, 0x0) 11:38:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = accept$inet6(r0, 0x0, &(0x7f0000000000)) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$addseals(r1, 0x409, 0x2) 11:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc1) 11:38:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd1, 0x400000000000) 11:38:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6000000}, 0x0) 11:38:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x154, 0x0) 11:38:42 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x3, 0xfffffffffffffffe, 0x8000, 0x6382, 0x0, 0x100, 0x20, 0xc, 0x81, 0x7f, 0x5, 0x4, 0x7, 0x725, 0xacee, 0x0, 0x7, 0x6, 0x6, 0xdf8, 0x100000000, 0x5, 0x6, 0x1f, 0x1, 0x0, 0x4, 0x1f, 0x800, 0x7f, 0x7, 0x8, 0x200, 0x3, 0x9, 0x100, 0x0, 0x9, 0x6, @perf_config_ext={0x3f, 0x4}, 0x1002, 0x821, 0x1, 0x3, 0x1, 0x0, 0x400}, 0x0, 0xe, 0xffffffffffffffff, 0x1) ioctl(r0, 0xffffffff, &(0x7f0000000280)="1f19460a18bd3904c386517e022781252a90425b54ba62f1ab40644d6c1ce982febdb471bed0115bcff96d06c925bd9687d24003dcae9f1cde8c52f311ed45aefdcf54558425d9271532521ddf7694cf92d0fb4f1447700c8d9da73ac8ca9abf222bf51956c0e72a8f9909093580db768ba0c628c772877a5b0944f8aafab585b66bebc14f37e1d4786abc5398d2177868fa6a52fdf2d96b9c36990a372fdb885bd38ef2debf68ae561ef9ed12ed14c30c1a05c87ac8ec837fdc32c86c0497f6bba81e9a0dbd6c8f1ba57c6e245fbef88f5b80cfc89c39e6eb07dc45763e1ccdc0efcf4f3f709ac9ff062a522b29d5638682954636d25d5c26a714532fa67c6ab6d33026794ad762813c069d42ba9c323b0f38dca60a67276d2fdfa8e391c8a5caaa51c85c2f3d35469f0414b8f5118d11149f44ea07753c3b4a1e48ff52be51609b2c3c53e712d30f2c91e0886ed73384d7524b24178ad1ffcd97ee6ec7cc22c60b9539102d23de27e96e84cf70cdae2280a094aea8a577f722d6996a6f721e22513f24485e0e38517da3db6c70b90092eb8acc4140866f1b7812268d5a7e792f36ddf6fa27c4b01d9e71b3b87acef5096caa54d0dd76fafe94e33c0ca2cfca62bd6a8b58c7e351f748a9610d2fe1a3e238706c1aa0271e6a04eb4448c5b180dc8f49323cb81f12552ac79dbe979be054d99158c542ee534f55236168bf1ff312daebea48f4bc7feb427da2bc0598b44a604accca0cf822cfe10aa9a722b05b4e7c342b7bbb611143cc84942e7527f44692e653e04c7ad769ccb7c8a42eb609abbb508cb326bf0d1a4c6a76dc57b40f2482c723bfe9645e76f3d7652e88fbf64ccbe16b095e1c4d58504b9a16efedf7b30966e9f3721fce1f8c36daa0b9f3cb6cd7f25e64bf03747164299fbe2706f9f063551cd3e77aecc5a470b4c8b21fb7d0e6400ff11b679ba16d95f19d212911492a86f23e6b33524ec4d8397e5239f121fe850114b7080694079e18bde7195a6a28e632fddf413e5a3c41545bc3b4970fcdfabfa4fc75a08926588416603d1a7a47e247251623bb48ef34ffcd9a20f6b4e2cb70182df144724843364e7d832c0e17a365b334783b5b1e0ae9a653fb545c68fa5789379b13c84b4f2f09661b40b7ce4bfdc8b4a14d192011fbd24a42e7e315e125c47b1579de941ee3f279923d8b4102875e1083e5b42fa09a1d58c26be254a9416d974be59a7d901a1fcabb360684a788757186897d38f92f2bde95b8a104d1c21931a8666e24a0efcfb24604e00b1bdd65dafc3ebf90ad28f27d7967951d9fa804e5ba8a195784f9239fe5a48e223265277cec6769395c03b96a43ef1cde64961f61495b3bbc48a8a94b015b72c19333a9b92fff296aa108882f053bacaa4d2e900c1893bbfe17aec515c3478299993b002a6b90189b4de5de95d96d51583ddd6ee9c6415abaa2ed799c8f2a625f369c4e8f28efd856854fd91e47e5e978a3fc2d96857084057f171987f7de8cccd415f8b1550518b49098f5bbe6f7d0000188b5e7c6f777e0becf936d2b97c1756da668b2cf65cf01f587a3126da417772b4a7b1a8f6e2732d15c9fb60c0ccc2d20734d65b91bc6a526383dcf2609b33ab02343d782c95502cc27a452d3db4a8758b20f9409123225ed451e86bbf1c03198ce0425e8168b29068980a78c9de95c405f916844317df0bcb3821f96326f708d3bc443c945b7b5d372f3a661f6f882c857093e2f69e77296e9619c176d336420f8f3ad2ea064520a5f308f29f69f01c620150bf9de382cb3e060e4cc942dc3a88b5667c50dfead8deb0608a62298d74a7b48a23b150532f3203fb28db029e8604a545696bcf6766f4236f378b20ecfaba1dc6fd4e0acc65adadbce1e06ab868b78116d51de2c7138a6f833d6613fb247279ed9a30fe6acdf8b6ab464df798ce685d459f642ae12384405263e7bbcbbddde7ff356ea8c311c77b09b0a6874c785aaaae879826616d52f9e5910ddd8fe3879d7e5249cea67fd9f72e739b7f12bad1c2d250ee7a65109dfbeb0c34732c2b8f7de870a9c462bc423e142136ff2929daef6dd4ddeae0e0adc7e3d559db717f803ac4bcc477eb0e4ff51895e03fbca45e289b1a59d8e8862669ba7a1f8794f4285d3f0eced30117bfcddaaf6bf133eaaca06d0951235bc25d68046895bb65f29d00843ce2f465ab046564af7c301fc6e6add92fd77d14eda9d6c400eff72bc1c0a048356bf27977ff7723c2f255c5bfd3badf40290dfc3741ff09f15a09f45c28ba37cfe697a7a56173cd1a027b97c90b610651afdc988995827f9dec73eaf293414fc48cf98336212624c0c28f460b80a750563dbf00c4935fea779973449dc7d5c00ee9236f6aecaea8551e0deda86ed619edc9c7ca836910c9d7efa2d5ed215cffd8adde99cd8acf22b55dbbf5e0d33126df632cf178863d9ee4edf9c1306eb14b0f81384d54648aba44709d8683a3cda2f14224a4bd889512565a88b537c547693c4d7c37bcd80ec57986129121d46aabb077717379afba46a47e01c549e3b334a011302f170a8f51778f9cb449aed13d28986e41acda4ecb741f045ca5477a90cfce4e968383b3a84ae426492b50fb73324ba1231f7af879b32ce27227b1346a6d23abc92a4d504bd33426448d119f36989fd1707665d1fe2f439fe03f8d9594c7a2030bda9d90bb4aa07af9efa7d8babb93e4507759805dbfe1bf89f01947949e50fa24ae724031dad251ec0c2edebaedf1b036f9da6fdc1e79093260125c704aec2485b33a145717cf88713e4a66ec63f39f021e0ddd331a711979c3d8d2669588264eb8e38ffe456c3a622beb1d48d325f295905e5a1bc82200710e11221ffcbfe8947ea4a718bdc56d33870aa79847a6a28cc5b8c30b09fcb24e109fccdb5584da3db5b7c3eb7da3a73b90394198029b0220dcdeee54bb43010c3474738df190737c8191f2d4abb3cbb8aacdd294eaa8a6d4bcfd3e3db7d2791a61889ffa32055cb8e2ed4597d5b460dd1ed82e3dcb908f7e268251b8d18e9a18d18d95dc298d057c84dbca717a5f6356c6dd66b57c34c6f0a5a161a19b41dc4cba9ff01e16ae0d6c4ffe7d534015b76f5dbaf897cdac4d3166ad7c318bd4d6ae14c656ae91859965986d9789ee8a00d23dc128ae202784be2b45b9b2338baa8b148f9a3b695d86c5234432ae0599b724fa6b2928a44498fad218cdf797c8b0c839f1ab1c2206956d823f06af29c60fa8efe42b1fe9b47a7c0d9f7e7f0860ab5a54d40a70361630601794db8858b5e2a31151b6ac3e828642b3f356a8c96774e79a517441194ad85695579932d548c984bff22764d0263530f526b4492f3469037de2270ed256e053acbbb2b7c3ca639afedc344061b388d6689d23fa15d779aab0d20cce5f0bbf9688a5e3d9486e32d3c7b2cabe6487cea256c3974e807ebc089e417e3673cadb5a746949ac85b18af79db6132269c7d11ce7486830703287df20921565cb7965778ec6e94f65b22963bfa3fcef4e62f60fcb6a6bc6cd7e7a406fc365e04033235f5bbbf10462be759a22fd3a45cf5dae0e2eb391e29fb513b74e320fc7899e79376d224aa8d9e9a4cce708ac991de23d8f47e21b152822f86fbb3c54760c0e4a3da611e6864e80e1e994cbc06e73d5185e7df4d7e5f9722fa67be3c85c3464c13f2633e1ac14f3d990c2a79a57771be068a4ef736154d5c9d7a5e2121414c8bab3d59c4f621e8c67f01e258a6eb574e3b60c6fc6cca47608843abba789d53be13e8e2c88a19dcd0319d3f26a1f59513c9c75770a9f1c597a77583b40bc5ee7f45034499842f25c3766c670d658df1a9f8847a2a6f17f0ecbfc803db05537b680b40a2ce03de4d10f96b74ecfe0f64ae79bf9d07fbace0fdafaf15580167c43ef7aeb85ebd62620d5412dc688d2151723d900bd5d8c463efb303a230b50f3ccb9fdfcac06e1f84724716236c9dd63d6dfdfe4d953d68db087b9834db74e1ea747d5fcdf7bf99f28f53630d3ea749d80cc65736fc42a01e91c06693ef729bc0a9a4b92a0a2dd8fb0972a11951c6ca0cd5f9357f43b7964d5cc03827dc3bc5e0c797297bb9e9d27647eb9bbc0f1fbc89f34b843441b47d2b9e6ccc418a5c084f5e50b4ae7e81f72872929d5f167e60c5b8ea531e4d5421902a4ad6b5843836a21b7c1f41ea9dfe7e5de2a797fa010d29418f986e892c7776b6fa558fd8fb8bfcf7e3c440a6a6acbe2a9cac8b47e2208b09cf9513e26f6155e8bb068c41d1efcb5e17041eda9c82900e392adbc13e49e3ae6463e82d47c54d23963829bfcfc9cf06198424a69e34dd13698e64d457528d4e9913654ec77248026550387ac8546d94e5e96ce28c988a714476d703cf5a104b7134058a63978197954f996c42aa7c0e01821646426d887833ef3a384b6876a08c8ff348342929377d55c216c960b1a04ccb5a29d15630992b31c3f06e1ae9b8bb164a2c0b6b01fc429e61036fe0a02dceada39da59d8c4a38b8894771995ad44530022cde191a23d951d9e4d9c4add9aa4e92380ea45e2937754f5afba9f5a8a5cb167700ea5b1cd740c9b83c4e99d47fe95c65aa143ef5b7dcad36c452d93757aac0ac70ee0d466d476704e536df9ff1b15d9dfb4c328686fb2d2d36670395266e74c7cc61193883bddee7862dc929b2a8fd6d5c6c88c390fe468e4dc173c78a94ae94be8e219cdb6c696927d3ba998e3ce2692d1582416dda3d37892d03e75483f1688f6d9639215aced96a939908fa2993c2ecc6a4d5aa71b7278e941db99e0d58ef0ba55d3b7cd620ef4788341680564f6268b99c714da1c25fec06cdaf9e99619791ac5eac31600c37d1598e6717890d0ac6fefb546050dc084d48ed678404a9e63ec42e4cb0cba7fce33242fe8e703a2f04d9238dc5f3a2a0aee69aa60e2a9149ce5b011f615f528b20db718cd22084004a763146b79450e875c642e459b42a10e3d6b3aac2f867093e13b12aec052842a499609fe4cc5ee565abeec9f210ffb2be8b777c5d3b7f6564d9827fb5685812c64bbffbdf1ab8e0f5b06f58c1213129e4d32283191fd7411a49b8578cca3a55417cb8bd4966b44b8ab2dc8a2ea11f52cb82fe3e48fa1b0f26558b1aeb725e8eea1f7bd063fc1b0d234e42fd6ce256da8839ea3a0ed43087f15d9a373ec3b3f623e8b8c7cae0aa7742d5d6ce2ae6a417d4b0bb01c2851b8bb3599bb3990b7bee301b1ea3220863dc92e2a4ff9c1d1371a1479690a4fabc1fb3c956eee99b4bec54c63d623beb03f36459d2ce8e82b96e592e10a0e287096c015f86e672685462a0fff52c50254fc0a50a942da21d4d906c4c7374e51898bfc915f31091fd52cfae6f20eb634b40d9a299e8f75aee32075bbfbd3af1beb137aa1284991784480e571db5aef2ac967a0f5a82284acbe058fc2167973ca8d3f42e8e85ef411d87dc3e23c8da60c6559b94f4810f014d76ab434ec32505b06a99826952ce3b8c3f1a9efe098439752752762aeab188603a2bf00357fe8d42e4a23bec77f4a6694fb34710fd7a3954637e48642425ccec587184458593333349d14afd6e650b0c4fd12d57f229dcffbda5b8b740ef378a730a5bc7553ffef1e2cd6f2bea9e292fe00038451c40025c214ab4d183f5fb418a5691b101b9385bda4b7b98705225dee52128f5a05e42a5e7f673cf0f2580d400e50fffab268c5d5c21193471acb7b027138e67a1d3c5c221e607b67d77153be39094dcbcd1b60b47230be5987767951e37e07e4c82") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc2) 11:38:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x155, 0x0) 11:38:42 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd2, 0x400000000000) 11:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffe34}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x9, 0x2, 0x93f4, 0x7, 0x0, 0x40, 0x20, 0x0, 0x80000001, 0x7fff, 0x476, 0x6, 0xffff, 0x288000000, 0x8, 0x2, 0x81, 0x4e46, 0x1ff, 0x7fffffff, 0x0, 0xffffffff, 0x2, 0x1f, 0xfffffffffffffffc, 0x0, 0xff, 0x0, 0x1000, 0x81, 0x7, 0x6, 0x1, 0x8, 0x2, 0x100000000, 0x0, 0x6, 0x4, @perf_config_ext={0x3, 0xeea6}, 0x200, 0xfffffffffffffffd, 0x100000001, 0x6, 0x9, 0x20, 0x1ffe000}, r1, 0x8, 0xffffffffffffffff, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x401, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) 11:38:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xa000000}, 0x0) 11:38:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x41, 0x0) ioctl(r0, 0x8000000000009380, &(0x7f0000000000)="01000000000000001825") 11:38:43 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd3, 0x400000000000) 11:38:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x156, 0x0) 11:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc3) 11:38:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x6, &(0x7f0000000000)="0100000000ff00008d25") 11:38:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xc000000}, 0x0) 11:38:43 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd4, 0x400000000000) 11:38:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x0) 11:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc4) 11:38:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x1020000, 0x8, 0x4f7f}) 11:38:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002361ca9b99950495280fed0000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xe000000}, 0x0) 11:38:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x158, 0x0) 11:38:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd5, 0x400000000000) 11:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc5) 11:38:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r0, 0x420}, {r0, 0x1}, {r0}, {r0, 0x10}, {r0, 0x400}, {r0, 0x11}], 0x6, &(0x7f00000001c0)={r1, r2+30000000}, &(0x7f0000000200)={0x1}, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x1, "d4dd31d613a0722d"}) syncfs(r0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x8}) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000340)=0x8) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000380)={0x6, "11db259741c086d0b996a5933d1e37ab58c60ea40e7a80126a25840b72c504ba", 0x2, 0x2, 0xe529, 0x5, 0x16, 0x3, 0x200000, 0x100}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000002c0)={0x4, r3, 0x1, 0x80000001}) ioctl(r0, 0x8, &(0x7f0000000080)="8009683922802b1433e412a74e08c1b8af37ae3f4a78cb99e2d31d2052669a38c9f5bad2e3f762e45d309b500e82a830fcc331012da2ce2ff039ee04be330dc9cb21c95a24f745cd82e1d5af5ea5661361273756d13ff7bcbafeac7dddb426f920047766f11f2e0a370060c0a52c2bfc170c6e175f858d3c5d05dcc1eaae897296") setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000300)={0x9e1, 0xfff, 0x6, 0x8}, 0x10) 11:38:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x159, 0x0) 11:38:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x10000000}, 0x0) 11:38:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd6, 0x400000000000) 11:38:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14270000001f4608000100010000000004000000"], 0x1}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:44 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x2, @empty}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r1, 0x56, 0x1, 0x10000, 0xffffffffffffffff, 0x9}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0xfffffffffffff801}, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x0, &(0x7f0000000280)="010000000000c1ffffff9c37b861b9ef6a1efa0fe537cbbca85404baba0d4e37ca16f4792d337e64dbf0ea0ff8f793d8947fb7b5890cec08c413f1e6048a543844a12bbf9c04a4f04ea6ff31cc7185fd2c23bd604f4c0131f68f10a8bbbe16d95b4445dedd4711057b8fa2792c860275e5aef40c50df4cf7046224245a27b426ccab8869a3fa991410656834bf048c7d82b277faa9c32fff481091b502248784dd44405f315b640312975de4eaf02f5ab2b64138f968f8") 11:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc6) 11:38:44 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 11:38:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 11:38:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15a, 0x0) 11:38:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd7, 0x400000000000) 11:38:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) 11:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc7) 11:38:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15b, 0x0) 11:38:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd8, 0x400000000000) 11:38:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x60000000}, 0x0) 11:38:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 11:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc8) 11:38:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15c, 0x0) 11:38:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd9, 0x400000000000) 11:38:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0xffffffff, 0x6}) 11:38:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x65580000}, 0x0) 11:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15d, 0x0) 11:38:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001100470800ed00000002000004000000282dd7d1a2b958d440603ce1467edd713d1f4efd42eafbefdda56cd7c9cfdbb91058ac38e781df53b21c75845cd3b0401a2a6d19b312b741da4ee0edb214601050f71594391ba0114401bddc60c76181b1a58030fc734d019baf67e4096e4a7e7b2b2eb0cb30ff6ffcd313b82c649fd7aeedad465746ecb8728fc823bbb39c72590099cfe6462a3d0fbf6161ccfff76eaacc1a8f68b86842b1c88e576408cc84cc145ce09747b1a4d871a2c5b164c92e4548b8e9b6e13cef31a793f7fa98f6667a2b31fe4aafad8d8749ce6446ce00"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc9) 11:38:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xda, 0x400000000000) 11:38:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x81000000}, 0x0) 11:38:45 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 11:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15e, 0x0) 11:38:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdb, 0x400000000000) 11:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15f, 0x0) 11:38:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="01000000000000001825") ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x6, @remote, 0x14}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x7f, 0x6, @mcast2, 0x61}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x40, @mcast2, 0x101}], 0x94) 11:38:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x88a8ffff}, 0x0) 11:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xca) 11:38:45 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x408000, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x214100, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x80) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x160, 0x0) 11:38:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xffffa888}, 0x0) 11:38:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdc, 0x400000000000) 11:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xcb) 11:38:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x2, 0x8, 0x0, 0x3, 0xffffffffffff8000, 0x6, 0x8a90, 0x1b70000000000000, 0x8, 0x6, 0x20, 0x6, 0x5, 0xb77e, 0x2, 0x2}}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/14) ioctl(r0, 0xfffffffffffffffb, &(0x7f0000000240)="01000000000000001825") 11:38:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdd, 0x400000000000) 11:38:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x161, 0x0) 11:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xcc) 11:38:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x109000, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000000)={0x1, 0x3f, 0x2}) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) 11:38:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x40030000000000}, 0x0) 11:38:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0xfffffffffffffffc, 0x12) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800ed0000000000000400000065a24116b04af9"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 11:38:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x162, 0x0) 11:38:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xde, 0x400000000000) 11:38:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000000000001825") read$rfkill(r0, &(0x7f0000000080), 0x8) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 11:38:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xa0010000000000}, 0x0) 11:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xcd) 11:38:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) poll(&(0x7f0000000140)=[{r0, 0x20}, {r0, 0x400}, {r0, 0x4100}, {r0, 0x1000}, {r0, 0x4}, {r0, 0x40}, {r0, 0x4001}], 0x7, 0xdf0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000023008163e45ae08700000000000f0ec0000000bc4cc91b4dd65b2f05cb7023f52a556d1cd4f1cbf90af80ad865c693caaee5b4979655ced843223edc6192a8f6ae4e2755aa683ff59bda41ce1d2446dc0df470fd8b", 0x59}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed21000000000004000000"], 0x1}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') listen(r0, 0x401) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x194, r2, 0xd04, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb2}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x756}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b2}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf3f5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2a8b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x81}, 0x8800) r3 = dup(r1) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002640)={{{@in=@broadcast, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) write$P9_RCREATE(r3, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x1}, 0x2}}, 0x18) recvmmsg(r0, &(0x7f0000000500), 0x218, 0x1, 0x0) 11:38:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x100000000000000}, 0x0) 11:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x163, 0x0) 11:38:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) 11:38:47 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xdf, 0x400000000000) 11:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xce) 11:38:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x200000000000000}, 0x0) 11:38:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000200)={0x0, 0x4, 0x7, &(0x7f00000001c0)=0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200040, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x2, 0x5]) recvmmsg(r0, &(0x7f0000000040), 0x39c, 0x0, 0x0) 11:38:47 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe0, 0x400000000000) 11:38:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x1002088000, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x800, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x32, 0x3, @thr={&(0x7f0000000080)="73b6c2b86cad371938fc144bc171a7ef1fc173aea2e8289b370f1a4b5c94c921eb99d787ad2fcdd184e93fd785a8ba4a6a57f11e6bddc1845cfe8ec77f02584bef3e9d0fcafaaaa5ec6daf894182a6c57d77b1b2a3a7792df402dc89e4b41205544487ade424bbe4c16d63a22071d6c5b31717c11d6b29fcbd4366aa385c395bb7d08d41a4ad64cb93080f0b0194a2dd1c677c66acc29e747ec813a85ecd650e1bb10179df6b91bb685790235d2e4091817548d571aac360a1a38a6b97181c81d037f5936748a691d8c6c621aba73b086d3960761659c705608c9cea6ce6253eebb6177c5fb03ec9", &(0x7f0000000180)="c6f31afd2f8264b9f89afa99b3c4f6221b1fd8ee1248938dabf7757dcebc035bb92e33f0c9c930ac629b44659e76a40cf2e5eb575f099f868eb0d2ea468cf596f078c8184b339363fa30d37327234ef2ef530763e66df4437239bba2160c082a9cb5e70a646ff7c823f02e8055f277627ebef5ffe92f2f64265f"}}, &(0x7f0000000200)=0x0) uname(&(0x7f00000002c0)=""/185) timer_getoverrun(r1) 11:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x164, 0x0) 11:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xcf) 11:38:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x300000000000000}, 0x0) 11:38:47 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe1, 0x400000000000) 11:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x165, 0x0) 11:38:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x400000000000000}, 0x0) 11:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd0) 11:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x166, 0x0) 11:38:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0xdddd}, 0x28, 0x1) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x1}}, 0x4000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000400)={0xf000, 0x10000}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0xfffffffffffffff7}, 0x28, 0x3) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000240)={0x6, @raw_data="ba7b01329b48c6cf420a989160c249b038659b9a9ef6c6e774868920199b40ce917c52ce8fa9d0d3da2712db2b53110ec3067d3f10d8fd3916c269e64d319f608287542d74d7686acb2e7d4f8652961afa75b3e7f7cd67cfe26634beaa04439b11ac416801f282cea0689a38aa7ba8b5552a15121f4db39e1ebdaf0177442ad06d490b8df27b41f1d8c71b9f1330118dd5c0a45e55bcb8dbab0b1569851f6a556b74f6c8e4ae32f431931dcdfbc0b465bb6da44960d8cd8ace43c480e65d5c150fc54475009c411b"}) 11:38:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe2, 0x400000000000) 11:38:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0xacc67e1dcdfc4b34) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x2, 0x3, 0x3, 0xee3}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x600000000000000}, 0x0) 11:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd1) 11:38:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x167, 0x0) 11:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xa00000000000000}, 0x0) 11:38:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x168, 0x0) 11:38:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe3, 0x400000000000) 11:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd2) 11:38:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x15, 0x10, 0x7, 0x0, 0x4}, 0x3c) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = geteuid() syz_mount_image$reiserfs(&(0x7f0000000580)='reiserfs\x00', &(0x7f00000005c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000740)=[{&(0x7f0000000600)="53ab3daf7eddd9c679e053b660ab4dd43689e40d58a9001bba1d9a9664cc6ee5e8ea2f3807428fd194f13cfecab7ed39f096bad228a080d424e9f548adabde9857efd9263434eb03607346dc322831aa2fc63eb403d8912904fa68cd2fbea24072bab425d3d4da6240481164770b424c9c80d3f8014bf16949cf6cfdae480956a5040d29cd3599f0fc7c8a7fb948d1fd9ef0d772c725c59f49e4bb849e415d41dc307951ef3050c7cf131c993ef988cd47e5d163ee7720256e324973d7a0c747d8", 0xc1, 0x3ff}, {&(0x7f0000000700)="812d44f51c373cde266efc41a5b83bb553192302f532606bb835e73412137d1182c609", 0x23, 0x4}], 0x10010, &(0x7f0000000780)={[{@tails_on='tails=on'}, {@user_xattr='user_xattr'}, {@barrier_none='barrier=none'}, {@errors_ro_remount='errors=ro-remount'}, {@hash_rupasov='hash=rupasov'}, {@errors_ro_remount='errors=ro-remount'}, {@tails_off='tails=off'}], [{@fowner_lt={'fowner<', r2}}, {@smackfshat={'smackfshat', 0x3d, 'system.posix_acl_access\x00'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, '\''}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r8 = syz_open_dev$audion(&(0x7f0000000880)='/dev/audio#\x00', 0x1, 0x2) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x101000, 0x0) r10 = dup(r0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/btrfs-control\x00', 0x841, 0x0) r12 = dup2(r1, r0) r13 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x5, 0x101000) r14 = syz_open_dev$vcsa(&(0x7f0000000980)='/dev/vcsa#\x00', 0xef1, 0x80) ioctl$UDMABUF_CREATE_LIST(r8, 0x40087543, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000000006000000", @ANYRES32=r9, @ANYBLOB="00000000009000f0ffffffff0000000000000100", @ANYRES32=r10, @ANYBLOB="0000000000000000010000000010000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000010000000020000000000000", @ANYRES32=r12, @ANYBLOB='\x00'/20, @ANYRES32=r13, @ANYBLOB="0000000000000000010000000000010000000100", @ANYRES32=r14, @ANYBLOB="0000000000a0000152f7423e0fce990137486e01000100000000f0ffffffff"]) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x5, r3}, {0x8, 0x3, r4}, {0x8, 0x1, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r15}], {}, {0x20, 0x4}}, 0x5c, 0x3) 11:38:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x1, 0x10001, 0x81, 0x4}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xc00000000000000}, 0x0) 11:38:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x169, 0x0) 11:38:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe4, 0x400000000000) 11:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd3) 11:38:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000000000001825bdab681dc3a573fc6093bfe9ae7357d137fd98db5c16c7a5dcf03ff34a0d7c57fe") 11:38:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16a, 0x0) 11:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xe00000000000000}, 0x0) 11:38:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe5, 0x400000000000) 11:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd4) 11:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1000000000000000}, 0x0) 11:38:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) write$apparmor_exec(r1, &(0x7f0000000280)={'stack ', '/dev/vga_arbiter\x00'}, 0x17) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2eedffff220000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4dd949352", 0x1e}], 0x1, 0x0, 0x342}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$capi20(r1, &(0x7f00000002c0)={0x10, 0x132, 0x8e, 0x82, 0xffffffffffff6fae, 0x9}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000001c0)={0x1f, {{0xa, 0x4e20, 0x16, @remote, 0x3}}}, 0x88) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000023004708f662e70ad6383da91635cb00f7432ba3c1e7bacf94d630d786d60b4af2b3d427fc289e048e98b22a20198706e2f97d8e9c0d7082a3e8cc6a54a1708fdabe53b09ad989a2bf12522b68d7fabf16b5db1a"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffccc, 0x100, 0x0) 11:38:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x6ab891da}}, 0x18) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16b, 0x0) 11:38:49 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe6, 0x400000000000) 11:38:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4000000000000000}, 0x0) 11:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd5) 11:38:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937c, &(0x7f0000000240)="01000000000000001825") 11:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd6) 11:38:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6000000000000000}, 0x0) 11:38:49 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe7, 0x400000000000) 11:38:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16c, 0x0) 11:38:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6558000000000000}, 0x0) 11:38:50 executing program 0: r0 = socket$kcm(0x10, 0xfffffffffffffffe, 0x10) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0xfffffffffffffffb) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe8, 0x400000000000) 11:38:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0x10002, 0x7fff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x5, r1, 0x10001}) 11:38:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd7) 11:38:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16d, 0x0) 11:38:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x8100000000000000}, 0x0) 11:38:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16e, 0x0) 11:38:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 11:38:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe9, 0x400000000000) 11:38:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={r1, r2, 0x4}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd8) 11:38:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000004000001"], 0x1}}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4042, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000280)={r2, r0, 0xc6b, 0x86, &(0x7f00000001c0)="f3ba1c72f1e4d46c772334dec51e4d458c12d478e646313933ea156bb8037e593ef9fda3be2be01888063177ef8a110cac3aff9a83a820eef2bd6add9fe24446953a037d520a881a1d84d362b9c6fb48ee6803bc6a2434149e9e90a3b147b3d3bfedc8f007742bf9c8569aa206be01d596f5b8e6b8492152622d104b2082a169e67ec08a56d2", 0xd199, 0x3, 0xff, 0x1ab, 0xccd, 0x2, 0x0, 'syz0\x00'}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000140)={0x1ff, 0x0, &(0x7f0000ffa000/0x3000)=nil}) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16f, 0x0) 11:38:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xd9) 11:38:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40103, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) [ 543.302358][ T26] audit: type=1800 audit(1561030730.985:39): pid=23984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17697 res=0 11:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x170, 0x0) 11:38:51 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xea, 0x400000000000) 11:38:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xda) 11:38:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80000, 0x0) accept4$nfc_llcp(r0, &(0x7f00000001c0), &(0x7f0000000280)=0x60, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x200, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x3, 0x0, @pic={0x7, 0x7, 0x7, 0x72, 0x9, 0xfffffffffffffeff, 0x5, 0x0, 0x4, 0x7, 0x0, 0x7fff, 0x80, 0x0, 0x100, 0x99d}}) ioctl$KVM_NMI(r1, 0xae9a) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x30000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x2, r3}) ioctl(r2, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 11:38:51 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xeb, 0x400000000000) 11:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x171, 0x0) 11:38:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023003c0800ed000000000000040a20a2"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0xffffffffffffff15, &(0x7f0000000140)}, 0xfffffffffffffff9}, {{&(0x7f0000000380)=@generic, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)=""/129}, {&(0x7f00000004c0)=""/217}, {&(0x7f00000009c0)=""/32}], 0x0, &(0x7f0000000640)=""/199}, 0xffffffffffffffc0}], 0x70, 0xffffffffffffffff, 0x0) 11:38:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xdb) 11:38:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0xd005, 0x5000, 0xfffffffffffffff7, 0x1}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x341000, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000100)='ppp0wlan1a\'\\\x00', 0xd, 0x1) open_by_handle_at(r0, &(0x7f0000000140)={0x6d, 0x0, "7cf62f575d0cfec0328a694ab9748935772f3ddffc33dfc5f4d7459aec1225d05293b5a348b76dbe43159e474885ed330bc147235038f6511a8ffaeb531b6b63bec68ec7a75fcd6a044b1d7e85761aa0135c26e7571cd956773e502976f8483d02a44ba490"}, 0x20800) 11:38:51 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xec, 0x400000000000) 11:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x172, 0x0) [ 544.035909][ T26] audit: type=1800 audit(1561030731.715:40): pid=24028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17697 res=0 11:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x173, 0x0) 11:38:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000240)="01000000000000001825") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4) 11:38:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x41, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:51 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xed, 0x400000000000) 11:38:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xdc) 11:38:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fchmod(r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") [ 544.394505][T24063] QAT: Invalid ioctl 11:38:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x174, 0x0) 11:38:52 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xee, 0x400000000000) 11:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xdd) 11:38:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x175, 0x0) 11:38:52 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xef, 0x400000000000) 11:38:52 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14003b00022b00470800b3aeed0076f9ff0100040085c567f9ee792050728f7fd6febab3de763b2ced99b53d16870fb374af739990ed481bee5c65c9eb6dfafbfba62e4adfcdb6cabf27b141ef4861de1a43ee8c98234e44eef2ff69f1ec0a3d"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x2) 11:38:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000c844}, 0x10) 11:38:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x176, 0x0) 11:38:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xde) 11:38:52 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf0, 0x400000000000) 11:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xdf) 11:38:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") close(r0) 11:38:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x177, 0x0) 11:38:53 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf1, 0x400000000000) 11:38:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000705470f00edd8908573a0772e7d8b33"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='secur\xe9t\x93.SMACK<4IPIN\x00', &(0x7f0000000140)='bdev}\x00', 0x6, 0x2) 11:38:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x2, 0x748f2ea19bb1816a, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x178, 0x0) 11:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe0) 11:38:53 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x400000000000) 11:38:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x179, 0x0) 11:38:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0xfff, 0x400000) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3ff, 0x400400) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/188) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4540, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000003c0)={0x7, 0x407, 0x7, 0x6, 0x7}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x1, {0xe11e, 0x9, "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", 0xc, 0x6, 0x7, 0x80, 0xffff, 0x8, 0x1}, r4}}, 0x128) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x4) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 11:38:53 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf3, 0x400000000000) 11:38:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17a, 0x0) 11:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe1) 11:38:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1c3040, 0x0) splice(r2, &(0x7f0000000780), r1, &(0x7f00000007c0), 0x7, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/88], @ANYBLOB="00000000000000000030000000000000e900000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/233], @ANYBLOB="00000000000000000010000000000000f600000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009eee9d36aae04235f49ec9f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3ec1f159077370ceb1e00"/246], @ANYBLOB="00000000000000000020000000000000c800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/200], @ANYBLOB="000000000000000000600000000000001700000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/23], @ANYBLOB="000000000000000000400000000000001b00000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/27], @ANYBLOB="000000000000000000100000000000000100000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="000000000000000000701000000000007500000000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/117], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 11:38:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x630575080000000}, 0x4) ioctl(r0, 0x0, &(0x7f0000000240)="01000000000000001825") ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 11:38:54 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf4, 0x400000000000) 11:38:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17b, 0x0) 11:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe2) 11:38:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") syncfs(r0) 11:38:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17c, 0x0) 11:38:54 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf5, 0x400000000000) 11:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe3) 11:38:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r0, 0x2) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x23a, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300660800ed00000000000004000000"], 0x1}}, 0x10000000000000) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17d, 0x0) 11:38:55 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf6, 0x400000000000) 11:38:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe4) 11:38:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000280)=0xc000000000000, &(0x7f00000002c0)=0x4) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x2, 0x9, 0xe62, 0x4, 0x3, 0x0, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0xffff, @empty, 0x4}}, 0x5, 0x1, 0x1, 0x9}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000200)=0x84) 11:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe5) 11:38:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:55 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf7, 0x400000000000) 11:38:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = gettid() ptrace$setregs(0xf, r1, 0x3, &(0x7f0000000140)="0c2844bd27d13dbc17415f3162e4c78370c7963a5279206d558685d2b603f11ad97df35b27c1c03f4ce4cc4ecfb1d508e03704d9735f1892786e77a5314d5a9f7e9768ad8b6461b01789ad32ae4177a96caf76702270f13397dd7cc709a4e48460c9db420a0dcad8f2eb8e67e11f5af01bbcea9fb30608447fb4a0fa90752dfa3f09177f7eccb0369cac349f38819e0a") ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x6) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x3, 0x55595659, 0x5, 0x9db, 0x2, @discrete={0x1, 0x5}}) 11:38:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17e, 0x0) 11:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe6) 11:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000000ed0000000000000400000075b9c76775c365f6e3a1696ad5f7e38256b4e27a791185181f6e2cbfa74d52dda38408d4"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x1, 0x0) 11:38:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:55 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf8, 0x400000000000) 11:38:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17f, 0x0) 11:38:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x8000000000000}, &(0x7f0000000080)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="1800000078ad71fe8b68a74426fe0b449054b49faf68cba0096a9cdf8c9f68bbc8af667524969d9d450a4c5cf413498b12dcb07877426fc75d5360f2fd39aa9186d7fff57a0f45d291a1760896dc7703207d888ca019dbfb2c3469d789b699249dbca52435406a09610dac9bdd99e22a6f63b70d9779a58a3a75b66c8e79fe94490114b14735258af6a3c5922483f1920e56674b1efa6abe7f06ec679e224e5ffdcc04d70100b3466a7955dd2ca4144daf44cbd621b10a21a1e794849b37d29d19af03ebd110cc25224e35b54a4380a24966223f41e69f9e9aaa2e8155e2d0b5a186abe8e9456074e4"], &(0x7f0000000100)=0x20) 11:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe7) 11:38:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:56 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf9, 0x400000000000) 11:38:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x180, 0x0) 11:38:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/11, &(0x7f0000000080)=0xb) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x307}, "f62d4fb2cafedb5e", "1237ed6b1f6963be9e38436d6254da70", "0d6c6eb1", "b7152a1cca668ec4"}, 0x28) 11:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe8) 11:38:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000004c0)={0x5, &(0x7f0000000140)=""/53, &(0x7f0000000440)=[{0x5, 0xc8, 0x1, &(0x7f00000001c0)=""/200}, {0x9, 0x22, 0x6, &(0x7f00000002c0)=""/34}, {0x1, 0x23, 0x7, &(0x7f0000000300)=""/35}, {0x9, 0xbe, 0x6, &(0x7f0000000340)=""/190}, {0x1, 0x2e, 0x395e, &(0x7f0000000400)=""/46}]}) 11:38:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:56 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfa, 0x400000000000) 11:38:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x181, 0x0) 11:38:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xe9) 11:38:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xf99bcc8f379b5d73, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x2, 0x3, 0xfffffffffffeffff}, 0x72, 0x21}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x1f}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000280)={0xd4, "724cb604811f5f09c040c9df1d445b9a8684fbda4e448fddff1d51536f1f8c0e6dd1604c662d42b4335da13fd9e7a70742ddc0a6ff574d4c09fa1fb80638176d89bdf7e6df55a5407c5d8c9120a5326edac1b1556782a2a9c53c57c7411fbe19cc893e41ad0941e4805cf96f362af80d19b8de611e8b4fb36703d4cff53c992893f3101f8bff64a7af65adf7b7f62655a5ee6c7f9f1ad18aa1256eb52e2b95de4404d20df2a30f9ad5eba2f5a511400bf657aab150430c30c497a33f7e3e4465a813b569cbd741561a965de385132b5e5fa354fd"}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 11:38:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:56 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfb, 0x400000000000) 11:38:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x182, 0x0) 11:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xea) 11:38:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:57 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote}, 0x2, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)="c559ad9d44ab31d45b3dde6f16d102a2395c6639f2fd09a8fc7ce5bf97de036ffb37e32a979fc64c3dd34bf4ce9732a990916bd880fc6dd438a82ae85b6b147cf2eb943b1af139f062f12c663722c2b68590927a7981fe8a4ff7a16a821dec808bb811cf43a2573c1418d34b74eeded43695f93a938c3cc8bdae70f571425a3f5379e8f27c174062a7", 0x89}, {&(0x7f0000000300)="1367e9f5e085b1921836ab9b8d93bb14b0d0e3c274d9c8877c79433d9c90e3b46b801004b7125410c73c79a0d484fe0b77d183e65ba65d899af5911733c0c6d20bd23ce3b62789f8235b92fe0649c0a34696266eecab9b5c6d1fe268c22a69a54ed50eba82d360c68d8444e4d9159b81522f2b4584e951fa19f74a4d100ce10adb59f8a0663bb506faf7a321dee53c020a16c6b7ecc87d697130e0ec19fee0d52e99bcfa7425cedafa599f1a19082ff790faf84cdc18c0a1e1258e90b662b63e6dd2906071d93af34433eb66ae39ff6cb60c", 0xd2}, {&(0x7f0000000400)="a9de79eff2b3dcc407146899198983ec87d22562d17aaa7284e60e69d663979c9d0bbda08a6fdd32108367d9f4980e21cef2fa789536af8f66e6e524f00a6efdb4b98565acd146247722e86c9ffe5c999b9a244cacd99f2a68c07de8c425996dd58b7d1bf282f0d3cc4b33865959d87cf9412df851c32fe050a25bd8ab8caa38e414acce9cf88507e25ad59eb0ba3d9661d72a", 0x93}, {&(0x7f00000004c0)="dd678052cc3d9fe4585921014411164e5e13339752aa9ee9dd00e8ac45a332cd51301e67403948fb74f6147e97f53511cdcdf1b49c1c8ee48ae7d5da1aaeeb55d4acde0a80ef4b52974890fdc6096ede6dcdef380af86f3275f4ff3dbc590e75877cd76266278c5b55b91e767e9f750847a48ca9153db9af55f6f9e3d077f89aaf58aac7ab479d8984bacfb269c4291db87dbd78b4a69c80f42808758cba0d5ea8865cf8dfd2ed718afab60a0decb18698a1bbcd1e08e7a68fff902f33066437203ec6e1a40559208a14ab6adec6a3e8eeb8fdb3346bc6985b2e660f1e", 0xdd}], 0x4, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x532}}, @timestamping={{0x14, 0x1, 0x25, 0x46}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0xfffffffffffffe1d}, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") readahead(r0, 0x6, 0x6) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x2, r0}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000280)="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", 0x1000, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000002380)={'syz', 0x3}, &(0x7f00000023c0)="377ebb37b8704c017fae7df6a1f8ea918103ca75dc16ee2ed66d21dbe00c6d27b262cb8089bdd84959ba377570153de5b1f4d83a66ac480116a7c871660c6b158f9f73b54a939c59a63fe79ef7fc50d3687ac0a05177f9eb5ce0c778e190baab1e79d15af52edd296100c621432a1b53aebec819219ee6ea4de00aa11d3fef353d46343cfe4c", 0x86, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="77392e15f80c50322f45267f68adfdb1e5376859aac39041b3c569115d042bd769d7d8aa748009a15d582ee3d8cd04c70b57fa86e98cd3528b5e2a62fe9c4193a7311ae43952f56f923b390157413d4a9db6f6137a6906824c54ca39728f235925e2e6c35893654f4c1dea3f9e85208246589f5810a553c88d14e0c9cd83c3e3d07722b064ab9d43", 0x88}, {&(0x7f0000001280)="8d2035fd4883c6a784d77695ddc99ce3b1d31a2ad0cecb178c7a2d263e726b76087a9867bec92c26a7e95bdeb8b2f416ae7a6a93b72d33fd1528c0ffb8194fdbf1d139e2b0bf84d712ec2d0f11391f2ceacf017c72090864429c036c6346084e5c2c25f90b4a839ecef9a59565746cd924025ff6f36f6f2849e93f9182bfd18e83c51b1d28b85a4460c0c06a4330297cd7652279917df251f4fc3e78a221d003ee3fafdc291c8f663701a502f14d92ae0dd4425a61b6e63879a89e5143e925820147fcbe250a7c64c557fb9f9c6e1403562e57b495662765f34f3535b9db", 0xde}, {&(0x7f0000001380)="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", 0x1000}], 0x3, r2) 11:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x183, 0x0) 11:38:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfc, 0x400000000000) 11:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xeb) 11:38:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:57 executing program 5: r0 = semget(0x3, 0x6, 0x88) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/220) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x401, 0x3, 0x1, 0x3, 0x6, 0x4, 0x2fa, 0x40, 0x1b8, 0x18c64977, 0x4, 0x38, 0x2, 0x72, 0x3, 0x4}, [{0x70000002, 0x100, 0x9, 0x0, 0x9, 0x0, 0x5}], "57b5bdf8a9682e9294649261f082e0335907f51f5830823d754f18157b31472ee1c79dae31a531899169d9a4e23364d9fbd3f53b6b84951ad244418d4ae384d486287be90b84a5b2cadf3985d1670cc8d5d419a023aa08a67fa11db340274e96304cbcc35bd9cbe2fd9e3df9a243fce3b7f9dcd9f6497fe32e55d8baa2eb63df19a56749184b77f76b8e1d3327019d0611b7f693bc5081ca2d617b507fe99481fa9cfc7276bc66c9c414c2b2a64af5bdd21fd294e682ec4a716decd2082c585fb2de7a9f1f0eafe8", [[], [], []]}, 0x440) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x3ff, 0x2, 0x3) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000280)={0xf, @vbi={0x3fc, 0x7fffffff, 0x44, 0x34324d59, [0x3, 0x400], [0x3ff, 0x1], 0x3}}) 11:38:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfd, 0x400000000000) 11:38:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xec) 11:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x184, 0x0) 11:38:57 executing program 0: r0 = socket$kcm(0x10, 0x10000000000005, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)=0xfeb7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x3, [0x8001, 0x9, 0xfffffffffffffffc]}, &(0x7f0000000240)=0xa) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002300470800ed00000000000004000000796e4a35bd4c4da39b6bae31c9808bb622e3113f0f232d8444835e72463a344a0011f7f07212762cb19c800ca1f2873e17168d95954f0000d0"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xed) 11:38:57 executing program 5: ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfe, 0x400000000000) 11:38:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/65, 0x41}], 0x3, 0x0, 0x7}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001540)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/94, 0x5e}], 0x1}, 0xd8}], 0x3, 0x3, 0x0) 11:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x185, 0x0) 11:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xee) 11:38:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:57 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x102, 0x400000000000) 11:38:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") socket$inet_udplite(0x2, 0x2, 0x88) 11:38:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x401, 0xed5, 0x3b6a08d6, 0x7, 0x0, 0x100000000, 0x210, 0x1, 0x5, 0x8, 0x100000001, 0x9, 0xec, 0x5, 0x1, 0x89e1, 0x8001, 0x3, 0x0, 0x7, 0xc06, 0x7f, 0x6cd, 0x6bf8, 0x80000001, 0x40, 0x2, 0x9, 0x3, 0xf8a, 0x3b4, 0xff, 0x6, 0x1f, 0xea, 0x1000, 0x0, 0x10000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x523, 0x800, 0x2, 0x6, 0x6, 0x0, 0x1}, r0, 0xf, r0, 0xb) 11:38:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'veth0_to_team\x00', 0x36d2}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') r3 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r3) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x158, r2, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaeb9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ca3}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc09}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfcac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd9e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6702}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000004) r4 = semget$private(0x0, 0x0, 0x104) semctl$GETPID(r4, 0x0, 0xb, &(0x7f0000000480)=""/250) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r5 = socket(0x0, 0x7, 0x1) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x5, &(0x7f0000000380)=[{&(0x7f00000001c0)="45c5697d05003ec48b6b98fe632a50b352c91e9f206496b12cdb3dea0d3bfa716333abec7f93320dadb333176ebc99", 0x2f, 0x1}, {&(0x7f0000000200)="f56bec68a198ad67eb1bbb1b292301b59f0a8b9d8a81f48ba4fb9e1b86bb9423d60f051aa6861065d8e17caa42118f5872f78e1140572c9192b8b96f40979adf8ea74eb31ba2d21127f9b7ad79e113dc5c49a5036526d01bec6da3c2f30db8", 0x5f}, {&(0x7f0000000280)="1fbcc17bb6653ddb7a78331cae8117c06a99a6effe7518471397dcc45095f6cdf9cc18ec53b2b98cc4873c6fc6debd0822bb4a49027d882398ea7186524c14d9148afea074662e4b5c", 0x49, 0x2}, {&(0x7f0000000300)="d4fe23dfdfb0bdca2ef3b7339049d9e96c", 0x11, 0x6}, {&(0x7f0000000340)="cd1577801536a577421aceb1edbaa6022a57662982d0a54c69d2", 0x1a, 0x6982}], 0x801020, &(0x7f0000000400)=ANY=[@ANYBLOB="63726761746f723d1a97f25c2c747950653ddd07ce0c2c736d61636b667366526f6fce3d2cf56f5a646f6e745f61637072a159a7"]) 11:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xef) 11:38:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x186, 0x0) 11:38:58 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x103, 0x400000000000) 11:38:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:38:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:58 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x104, 0x400000000000) 11:38:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10, 0x80000) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:38:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x187, 0x0) 11:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf0) 11:38:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:58 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0x8, 0x75a, [], &(0x7f00000001c0)=0x3ff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000140)={0x4, 0x3, 0x2, 0x54c, &(0x7f0000000080)=[{}, {}, {}]}) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 11:38:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x80000) setns(r1, 0x20000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:38:59 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x105, 0x400000000000) 11:38:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0) 11:38:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf1) 11:38:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x105200, 0x0) ioctl(r0, 0x9, &(0x7f0000000100)="01000000000000001825") openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8000, 0x0) 11:38:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xfffffffffffffffc, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xe080, 0x0) 11:38:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf2) 11:38:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x189, 0x0) 11:38:59 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x106, 0x400000000000) 11:38:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:38:59 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x107, 0x400000000000) 11:39:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000000000018258ac4726e4a1b7c198a3b32822c6dc9077ff342117348a2e96fae97b237095d61f6d819e202a7ccdfa937190db918a121b98948d071b23f97aace19b8b42bf73d4cf49a93e39f943471fe9d1e5139b515d73f210ef7ea7b8082b24f34550009e9723b8547a4ca1049343654912a3363d58821f434a78efdebbc82f8138209c04c3c2581c7e42ceaf4a09e81c2d2a225d8101b88fa66515f9573d624d3e35ca021fc82c067ac79108ca99c472ed5a82220665645b46808b7dcd77f8eaa65a19eb917bbba7d832690cce1e596a9d6f08ff6") 11:39:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="f64d415a11efdb87e217d9bf2b4b3bf702096e03", 0x14}], 0x1, 0xb) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18a, 0x0) 11:39:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf3) 11:39:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf4) 11:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18b, 0x0) 11:39:00 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x108, 0x400000000000) 11:39:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x00') ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:39:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) accept(r0, &(0x7f00000001c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1040}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x74, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x4800) init_module(&(0x7f00000000c0)='\x00', 0x1, &(0x7f0000000140)='X\x00') 11:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf5) 11:39:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:00 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x109, 0x400000000000) 11:39:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18c, 0x0) 11:39:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$KDADDIO(r0, 0x4b34, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000000)='/dev/autofs\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x2, 0x2, 0x52f, 0x5, r1}) 11:39:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf6) 11:39:00 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10a, 0x400000000000) 11:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18d, 0x0) 11:39:00 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={0x0, 0x1000, 0x3, 0x34, &(0x7f0000ffd000/0x1000)=nil}) ioctl$SIOCRSACCEPT(r0, 0x89e3) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x1, &(0x7f0000000000)="01000000000000001825") 11:39:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000008ac0)='/dev/autofs\x00', 0x80, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000008bc0)={&(0x7f0000008b00)={0x10, 0x0, 0x0, 0x10080800}, 0xc, &(0x7f0000008b80)={&(0x7f0000008b40)=@flushpolicy={0x1c, 0x1d, 0x423, 0x70bd28, 0x25dfdbfb, "", [@lastused={0xc, 0xf, 0x7}]}, 0x1c}}, 0x4000) 11:39:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:01 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10b, 0x400000000000) 11:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf7) 11:39:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18e, 0x0) 11:39:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x71f, 0x5d, 0x9}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x3, 0xeef}, 0xc) 11:39:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="010400916a8d043a5225") 11:39:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:01 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10c, 0x400000000000) 11:39:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18f, 0x0) 11:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf8) 11:39:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = getegid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x190e020, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xe8}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x81}}], [{@uid_gt={'uid>', r3}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/autofs\x00'}}, {@fowner_lt={'fowner<', r4}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) 11:39:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000629bd7000fcdbdf25050000000c00020006000000000000002414fc16b3b06653485240effc2eb296cda13d390cb515a6d0d43abe681bf76800df2d39f51b11adfdf928d9014fcc5fb025ce13610c074708e28cfafb34c0cf1dd2a377b659b29af002d520c940440372ff57e1aa4732adb8fa42392c9c7d0dce47035114c19ab6cf33436fb25dd24f0173899fc63d839669a2b84ca9755c0db9a783a15eee669078471a1a4ad0b4e57690b32ec7bff8aabe2f2e2a627dc64dd91b0cc1ddf94de5d22cabc6e4e76c584132aa094096e7c3d9ab76a55dcf5c3c7e3e65"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x24000001) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10d, 0x400000000000) 11:39:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x190, 0x0) 11:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xf9) 11:39:02 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000800)={0x28, 0xfffffffffffffffe, 0x5, {{0xffffffffffff7fff, 0x7, 0x0, r1}}}, 0x28) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000008c0)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/139, 0x8b}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000400)=""/167, 0xa7}], 0x4, &(0x7f00000004c0)=""/66, 0x42}, 0x7}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000680)=""/160, 0xa0}, {&(0x7f0000000740)=""/155, 0xfffffffffffffec1}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x4}, 0xfffffffffffffff9}], 0x2, 0x20, &(0x7f0000000980)={r3, r4+10000000}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/autofs\x00', 0x180, 0x0) ioctl(r5, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xfa) 11:39:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x191, 0x0) 11:39:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10e, 0x400000000000) 11:39:02 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x101002, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}, [0x75d0a52a, 0xff, 0x8001, 0x1, 0x400, 0x4, 0x209b, 0x800, 0x612a, 0x27, 0x3ad, 0x2, 0x9, 0x6, 0x6]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) openat$capi20(0xffffffffffffff9c, &(0x7f0000000600)='/dev/capi20\x00', 0x200, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000005c0)={{0x4, @addr=0x4}, 0x8, 0x8, 0x81}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x224}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x1) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x200402, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000680)=0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="60040000", @ANYRES16=r5, @ANYBLOB="04042abd7000ffdbdf250a000000080004000002000044000200080002004e21000008000d00010000000800060005000000080008003f00000008000700254b00000800090004000000080008000900000008000d0001000000"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000000)='teql0\x00') ioctl(r1, 0x8, &(0x7f0000000780)="01000000000000001825") ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000700)={0x8001, "615dcd3e997f32dfce8f384829b071b8c1abeb198515024bc426e30ebefaaa1e", 0x22, 0x100, 0x1ff, 0x10, 0x7}) 11:39:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = timerfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r1) pread64(r2, 0x0, 0x0, 0x4000) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xac, 0x31, 0x111, 0x70bd2c, 0x25dfdbfe, {0x1c}, [@typed={0x4, 0x51}, @nested={0x94, 0x4, [@generic="3e8d27c907152ac9f22acd4af953ae86c21d1942a63daceb56973b85c5b6fd6bed45d5e7c34a067ab90b9346d5f838cf88eebd3a2ea184785a329e3d4caf6b14c1a680b7d598ce8efb7e2914a8a2343dfaad8c2a42a8a5709cec73750ed1fdbc8ba98d2b189278acc256451d7b21668715f317678f6eea734311a8a2db130e9aa61cb9304b15a11f00748ce8270e"]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4800}, 0x4000004) mkdir(&(0x7f0000000440)='./file0/file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023002a4c7fa6228d8447080000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2020, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000005c0)) 11:39:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xfb) 11:39:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10f, 0x400000000000) 11:39:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x192, 0x0) 11:39:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x2389, 0x5, 0x81, 0x7ff}, 0x6) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="21000000000000001825") 11:39:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x110, 0x400000000000) 11:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xfc) 11:39:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") rmdir(&(0x7f0000000000)='./file0\x00') 11:39:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x193, 0x0) 11:39:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000001c0)=r2) socket$kcm(0x29, 0x5, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}]}, 0x20}}, 0x20000010) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3b, 0xfffffffffffffffe) 11:39:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xfd) 11:39:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x400000000000) 11:39:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x194, 0x0) 11:39:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r3, 0x20, 0xe, "e72cffece071426463eae621e416"}, 0x16) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x112, 0x400000000000) 11:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xfe) 11:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) faccessat(r2, &(0x7f0000000040)='./file0\x00', 0x90, 0x1000) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed9bb7ffffffffffff0000"], 0x1}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000000000d00000003000000090000000200000007000000000000001900028005000000000000000500000001000100000000001900008080000000eb09000009000000040000000000020001000080000000e4ff7f0000010000000104000000000000a61131cac069acc025283654a7"]) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x2, 0xf87, 0xf66f, 0x9}) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000340)=0x5, 0x4) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)="8ac39b44a9c2c53e50abcad3cb251ddab4b6bcfcca264110c78903e8ba5414994d4bbfc603b094e62ed94419665532e56c10e53b5b59f981f78ebc3db2744bbda721df494d515dd73a84c13ebac6211adc4143bd98030be5fa7ffc6d38d905b6083c85b6d9b349a935a3c397c9a48c4d17ebc360ca984869d605e100d2761240cc088741c93d6c71b7c4ba2d7c3a2f11fe709d5e67768ec0d42b2dc329a6ce9b87e9fed86be54961a015a4bcf4493c39d82219f39f8843646df3f8e39736c54664275666a03d874b6ba4d1524650f56c649186ef189fa18b5fdc4a5019db7561ccdd", {0xf4d, 0x81, 0x77734f4f, 0x7, 0x7f, 0x5, 0x8, 0x9}}) 11:39:03 executing program 5: ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$NBD_DISCONNECT(r0, 0xab08) 11:39:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x113, 0x400000000000) 11:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x102) 11:39:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x195, 0x0) 11:39:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003200)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1}, 0xfcf}, {{&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000280)=""/201, 0xc9}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000200)=""/41, 0x29}], 0x5, &(0x7f0000000400)=""/180, 0xb4}, 0x9}, {{&(0x7f00000004c0)=@ax25={{0x3, @default}, [@default, @bcast, @remote, @bcast, @remote, @default, @bcast, @bcast]}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/77, 0x4d}, {&(0x7f0000000680)=""/29, 0x1d}, {&(0x7f00000006c0)=""/158, 0x9e}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/113, 0x71}, {&(0x7f0000001800)=""/103, 0x67}, {&(0x7f0000001880)=""/55, 0x37}], 0x8, &(0x7f0000001940)=""/165, 0xa5}, 0x8}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a00)=""/99, 0x63}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/168, 0xa8}], 0x3, &(0x7f0000001c80)=""/101, 0x65}, 0x2}, {{&(0x7f0000001d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001d80)=""/96, 0x60}, {&(0x7f0000001e00)=""/101, 0x65}, {&(0x7f0000001e80)=""/195, 0xc3}, {&(0x7f0000001f80)=""/18, 0x12}, {&(0x7f0000001fc0)=""/67, 0x43}], 0x5, &(0x7f00000020c0)=""/4096, 0x1000}, 0x6}], 0x5, 0x0, &(0x7f0000003240)={r1, r2+30000000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003280)={'veth0\x00', r3}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$capi20_data(r2, &(0x7f00000001c0)={{0x10, 0x6, 0x80, 0x83, 0x8, 0x2}, 0xfc, "fad9c06f2acfe72691432bc5ade648a036e585e7c1cde8d86778d40c4b887dc4da3ee4970739f4b45846e9860184899c197c98be734820219e3d1d30ebd018812108ceecf65b15d6b7a0fa680d50288383333e9b0e64de0595e0ed21278eff280e405f26fa2ccaef5585194924d97c8600146d0890bf684ca8a298243725a5152ad930e0d5ca7698eec4b04c85828e1134cba6ac7f091f1852744d92c0f3edbff6c74d029ac9306892fee899e0ec969380df12f2115b89a5227c4232cd8003e07db9e64656d8a37af20bbbcc5a5d8cabf2319d367ced8d2daf771ee5ca0e9d3fc209129c253f35432e749d1dc67bccd57f5f19a4d6e75bd9730a7036"}, 0x10e) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x103) 11:39:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x114, 0x400000000000) 11:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x0, [], [{0x80000000000000, 0x0, 0x4, 0x800, 0x5, 0x800000000}, {0xa553, 0xfffffffffffffff9, 0xffff, 0x10001, 0xae41, 0x3}], [[], [], [], [], [], [], []]}) 11:39:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x196, 0x0) 11:39:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x3f) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") syz_init_net_socket$ax25(0x3, 0x2, 0xcf) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/156, &(0x7f0000000000)=0x9c) 11:39:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x104) 11:39:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x115, 0x400000000000) 11:39:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'gretap0\x00', 0x200}) 11:39:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x197, 0x0) 11:39:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000280)=""/181, &(0x7f0000000340)=0xb5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0xfa, "ceae8ff0b81eb37244a37c008850eac32eaa6f92a077cb1c4b5a329ca4cb069eb1e57e2c16b187691a48e1e41b0b8a9d08dc333f9e160ebcb98566190699aecbd2693eef5d306ea51e1ceea83595c487736265b60b3e1963b4749d54a7412d7fe0ebfb2cb514a7415eb6c858d93a3fcd117135918d952648e1734e198120a011e7dc201191a4a86e9cb49dc16d1855092adabe4745fc0057722ae72ed1a7448d9061ce9c75d7ae294901e3fa074a3c47079c8f6c20aafda2bd9f2c031e01f40b8ad084d82f280c7135dc9359362b143c8a4d52ca782bbd671708ad36c200ee1324ee0ddb977e8dfea8fad467cd3021e12030e2417757d1ce417e"}) ioctl(r1, 0x800000000000937e, &(0x7f0000000080)="01000000000000001824") 11:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x105) 11:39:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x116, 0x400000000000) 11:39:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000000)="010008000012a8f700001825") 11:39:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x198, 0x0) 11:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x106) 11:39:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x117, 0x400000000000) 11:39:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:39:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") 11:39:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x118, 0x400000000000) 11:39:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x107) 11:39:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="f9d09cb2d12371070876") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x3b8, r1, 0x804, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100000000, @remote, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ba9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe75b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c000000000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c0e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a71}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x441}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7b3f}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x80}, 0x50) 11:39:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8000, 0x40400) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x3}, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 11:39:05 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x119, 0x400000000000) 11:39:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x108) 11:39:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xfffffffffffffffc, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") rt_sigsuspend(&(0x7f0000000000)={0x77}, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x18000, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 11:39:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19b, 0x0) 11:39:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:05 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11a, 0x400000000000) 11:39:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x109) 11:39:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvfrom$packet(r1, &(0x7f00000001c0)=""/176, 0xb0, 0x12020, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000e2b14edde8c347345a390e1244653b962080a90966c3aa095ccc50dee12ccfe597bc62ded41aa02a65e908e508ccef836325067dae7360b82df0da3a97044326d1fe83c1ef4c8e7693c449a4badb003eb0976bbe253f842042f28e470472eac0846271735c60595a6a002012aeded2c81eb5481db7599956814ec7002d82d37e590bb0bf47af058f4c6d582883490d31a493fcdd37d6818d251f28a439227ec056bc5d63ab81edd17b2b0ccb4cde0209cb5fd3167eb04dd0b8629663d7d1a93d6084fbb58227226bf4e814113f5392d02ea8c411e0aec64177dc8dc658324f69ce79"], 0x1}}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x41) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19c, 0x0) 11:39:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10a) 11:39:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11b, 0x400000000000) 11:39:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19d, 0x0) 11:39:06 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x401, 0x12000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x1b, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000240)="01000000000000001825") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r6, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x402}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x47}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40810}, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r5, 0x7f75}, &(0x7f0000000200)=0x8) 11:39:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11c, 0x400000000000) 11:39:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10b) 11:39:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 11:39:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@hyper}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11d, 0x400000000000) 11:39:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 11:39:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10c) 11:39:06 executing program 5: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) shutdown(r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) pipe2(0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x54) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 11:39:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11e, 0x400000000000) 11:39:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x2) 11:39:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100000000, 0x50800) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed0000003debf8765fed07"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 11:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10d) 11:39:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x3) 11:39:07 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11f, 0x400000000000) 11:39:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000340)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$isdn_base(0x22, 0x3, 0x0) r2 = request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='user\x00', 0xfffffffffffffffc) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000300)={0x10000, 0x9}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002300470800ed000063235a22e24f0800956fa49841f4eebc4d2355c83a2ea7e362b2078cefd6504247b7c256bd9064e10a4f92816dd630baa0e6093dc260c02a"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x4) 11:39:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 11:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10e) 11:39:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x105, 0x0) 11:39:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x10f) 11:39:07 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x120, 0x400000000000) 11:39:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x6) 11:39:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0) 11:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x110) 11:39:07 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x121, 0x400000000000) 11:39:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2b000000bbde040400ed0000a500000004000000ee4a9f72b32b0230c9801a9433e6fb8edf72c91d1056a41836288e31f7945a0493414a9155157fc1"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:08 executing program 5: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) clone(0x200000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0xba, "6fb9a7ab7ef0f0715b0cae7f9781fdedd59988c6b2433fb665c8bec705ac527ec2db3774d63a036ec07e4df156f9bfc6bf84d51aa1d300208aac89f493f49fa4d66647c288409de94541858f1fdf6dff702a3af847f8db7c018680cb6e4f06f306346bb082a35d1a119a300428d08c02988670ed5018f53149f24c5689eff89b3c0583f7a0e4c298d4eaac078c4c6c3e23eaa32f7a4f393533af474483cdbdb12800f30ae35c53acd79e93ef66bb4f953789d3a19e848f61f4ad"}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r1, 0x68, &(0x7f0000000740)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x8, @loopback}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x28}, 0x1}]}, &(0x7f0000000200)=0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2fe64d6c13990e7fd7e681c85a637268841e49efe0e1e0b9ad8444394b162a09"], 0x24) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x80, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, '%mime_type\xf0:md5sumselinux'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'trans=fd,'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r2}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@uid_lt={'uid<', r2}}]}}) 11:39:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xa) 11:39:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 11:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x111) 11:39:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x122, 0x400000000000) 11:39:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xc) 11:39:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a5, 0x0) 11:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x112) 11:39:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x123, 0x400000000000) [ 560.798118][T25148] 9pnet: Insufficient options for proto=fd 11:39:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2002, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000280)={r3, &(0x7f00000001c0)=""/172}) 11:39:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xe) 11:39:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x0) 11:39:08 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x201) r1 = dup2(r0, r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) 11:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x113) 11:39:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x10) 11:39:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x124, 0x400000000000) 11:39:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a7, 0x0) 11:39:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:39:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x60) 11:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x114) 11:39:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x125, 0x400000000000) 11:39:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000230047085aed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 11:39:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x300) 11:39:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a8, 0x0) 11:39:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x126, 0x400000000000) 11:39:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x115) 11:39:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20d401000000000000004d630098620020256ac8bb5a44d5fbe7010a1283d9b227010100a707000000654b247cf1b7fd533b0098132acd5ee5"], 0x1}}, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:39:09 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x40, 0x0) 11:39:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x127, 0x400000000000) 11:39:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x600) 11:39:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a9, 0x0) 11:39:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x116) 11:39:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x128, 0x400000000000) 11:39:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:10 executing program 5: 11:39:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xa00) 11:39:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x117) 11:39:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1aa, 0x0) 11:39:10 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x129, 0x400000000000) 11:39:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0) 11:39:10 executing program 5: 11:39:10 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12a, 0x400000000000) 11:39:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x118) 11:39:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xc00) 11:39:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) 11:39:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xd, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) r2 = socket$isdn(0x22, 0x3, 0x3) recvmmsg(r2, &(0x7f0000000040), 0x366, 0x20, 0x0) getsockname(r0, &(0x7f0000000240)=@tipc, &(0x7f0000000300)=0xe) 11:39:11 executing program 5: 11:39:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xe00) 11:39:11 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12b, 0x400000000000) 11:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x119) 11:39:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ad, 0x0) 11:39:11 executing program 5: 11:39:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x4000) 11:39:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000140)={0x3, @default, r2}) 11:39:11 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12c, 0x400000000000) 11:39:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ae, 0x0) 11:39:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/184, 0xb8}], 0x1) 11:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11a) 11:39:11 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12d, 0x400000000000) 11:39:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x5865) 11:39:11 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffdea) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) 11:39:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1af, 0x0) 11:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11b) 11:39:12 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12e, 0x400000000000) 11:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11c) 11:39:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x6000) 11:39:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b0, 0x0) 11:39:12 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12f, 0x400000000000) 11:39:12 executing program 5: 11:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11d) 11:39:12 executing program 5: 11:39:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x6558) 11:39:12 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x130, 0x400000000000) 11:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11e) 11:39:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x0) 11:39:12 executing program 5: 11:39:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @default, @null, @default]}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)="4ae6f4be2d42b1ef2951fe5ab1b0974cfdb56c902432350043043eaa79c94e3289fbb3a41540d65eb7776c62ec6cf364f50eee4b1bf4f915ab1c84bf67d95c08cfc01dfc1c2a611a2220494d3c73c7439968c41d292ebd58e925e90d01f7c1d8e17fa6482e031131832e9f4996a2c9cb3a852cb7ad9e672b56c388a9f880701bc9aacf252d66fd5623cf73d5853a623876f51e20e1c8beeda7f1eb75189b1883f0cbc03db9723ebfce3ea09a361ae0a3ddd6b0c528", 0xb5}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x378}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000010000470800ed000040ad170004005c00"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x8100) 11:39:13 executing program 5: 11:39:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 11:39:13 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x131, 0x400000000000) 11:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x11f) 11:39:13 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x400000000000) 11:39:13 executing program 5: 11:39:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x1a000) 11:39:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 11:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x120) 11:39:13 executing program 5: 11:39:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001600130125bd7000000000027e000000"], 0x1}}, 0x0) 11:39:14 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r0, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 11:39:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x133, 0x400000000000) 11:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:39:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x34000) 11:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x121) [ 566.638178][ T26] audit: type=1800 audit(1561030754.315:41): pid=25483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16705 res=0 11:39:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x400300) 11:39:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x134, 0x400000000000) 11:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0) 11:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x122) [ 566.703454][ T26] audit: type=1800 audit(1561030754.355:42): pid=25483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16705 res=0 11:39:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getdents(0xffffffffffffff9c, 0x0, 0x0) 11:39:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:39:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xa00100) 11:39:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x135, 0x400000000000) 11:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x123) 11:39:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\x1d\x86\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000140)={0x0, 0x80, 0x100001ff}) 11:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b6, 0x0) 11:39:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x1000000) 11:39:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x136, 0x400000000000) 11:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x124) 11:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b7, 0x0) 11:39:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = timerfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r1) pread64(r2, 0x0, 0x0, 0x4000) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xac, 0x31, 0x111, 0x70bd2c, 0x25dfdbfe, {0x1c}, [@typed={0x4, 0x51}, @nested={0x94, 0x4, [@generic="3e8d27c907152ac9f22acd4af953ae86c21d1942a63daceb56973b85c5b6fd6bed45d5e7c34a067ab90b9346d5f838cf88eebd3a2ea184785a329e3d4caf6b14c1a680b7d598ce8efb7e2914a8a2343dfaad8c2a42a8a5709cec73750ed1fdbc8ba98d2b189278acc256451d7b21668715f317678f6eea734311a8a2db130e9aa61cb9304b15a11f00748ce8270e"]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4800}, 0x4000004) mkdir(&(0x7f0000000440)='./file0/file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023002a4c7fa6228d8447080000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2020, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000005c0)) 11:39:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = timerfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r1) pread64(r2, 0x0, 0x0, 0x4000) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xac, 0x31, 0x111, 0x70bd2c, 0x25dfdbfe, {0x1c}, [@typed={0x4, 0x51}, @nested={0x94, 0x4, [@generic="3e8d27c907152ac9f22acd4af953ae86c21d1942a63daceb56973b85c5b6fd6bed45d5e7c34a067ab90b9346d5f838cf88eebd3a2ea184785a329e3d4caf6b14c1a680b7d598ce8efb7e2914a8a2343dfaad8c2a42a8a5709cec73750ed1fdbc8ba98d2b189278acc256451d7b21668715f317678f6eea734311a8a2db130e9aa61cb9304b15a11f00748ce8270e"]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4800}, 0x4000004) mkdir(&(0x7f0000000440)='./file0/file1\x00', 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023002a4c7fa6228d8447080000000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2020, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000005c0)) 11:39:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x2000000) 11:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x125) 11:39:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x137, 0x400000000000) 11:39:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) 11:39:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0}, 0x0) 11:39:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x3000000) 11:39:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0xc4) 11:39:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x138, 0x400000000000) 11:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x126) 11:39:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b9, 0x0) 11:39:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x4000000) 11:39:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0xe}, 0x0) 11:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x127) 11:39:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, 0x0, 0xc}, 0x0) 11:39:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x139, 0x400000000000) 11:39:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x0) 11:39:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x6000000) 11:39:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x141) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0x6) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x0, 0x0) 11:39:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0x4000000000000, 0x0) 11:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x128) 11:39:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13a, 0x400000000000) 11:39:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bb, 0x0) 11:39:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xa000000) 11:39:16 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13b, 0x400000000000) 11:39:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bc, 0x0) 11:39:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xc000000) 11:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x129) 11:39:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xe000000) 11:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12a) 11:39:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x127) 11:39:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xfffffffffffffffe) socket$inet_sctp(0x2, 0x1, 0x84) 11:39:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bd, 0x0) 11:39:16 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13c, 0x400000000000) 11:39:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x10000000) 11:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12b) 11:39:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002300470800ed00000000000004000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3, 0xa00, 0x0) 11:39:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x40000000) 11:39:16 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13d, 0x400000000000) 11:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12c) 11:39:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 11:39:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @loopback}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r2}) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000001400)=0x33e) 11:39:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x60000000) 11:39:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13e, 0x400000000000) 11:39:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x0) 11:39:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12d) 11:39:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1a, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000100)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffbd) socket$netlink(0x10, 0x3, 0x13) 11:39:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x65580000) 11:39:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000021e327939f46bbb088882fdf331d565f79895ad3a65f2c1bc9399dcd7ac8511fd983b60a00000100abb444bf026846fd15bfd60a8b181d2fec30c3a24f71ae0285c67417a4c60399dd1b56659d83c68310fbaae7f6431ff234fc0a8611", @ANYRES16=r1, @ANYBLOB="010200000000000000000900000004000300"], 0x18}}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) 11:39:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c0, 0x0) 11:39:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13f, 0x400000000000) 11:39:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12e) 11:39:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x81000000) 11:39:17 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200000) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x1ff, 0x0, 0x400, 0x100000000, 0x6, 0x6}, 0x1}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockname$netrom(r0, &(0x7f0000000040)={{0x3, @netrom}, [@bcast, @default, @rose, @netrom, @bcast, @default, @default, @netrom]}, &(0x7f00000000c0)=0x48) 11:39:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x88a8ffff) 11:39:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x12f) 11:39:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0) 11:39:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x140, 0x400000000000) 11:39:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) fcntl$getown(r2, 0x9) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000002c0)=""/65) getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r6 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r6, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r6, 0x0) ioctl$int_in(r5, 0x2800000c0045006, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000740)=0xe8) ioctl(r4, 0x1000, &(0x7f00000003c0)="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") getegid() write$smack_current(0xffffffffffffffff, &(0x7f0000000b00)='\x83-\x01\x00', 0x4) fanotify_mark(r3, 0x105, 0x4000000a, r2, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000240)=""/118, 0x7ffff000}], 0x1) dup3(r4, r6, 0x80000) 11:39:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xffffa888) 11:39:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x480000) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socket$inet6(0xa, 0x80807, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) dup3(r0, r1, 0x0) 11:39:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x130) 11:39:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c2, 0x0) 11:39:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x141, 0x400000000000) 11:39:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x40030000000000) 11:39:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x480000) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socket$inet6(0xa, 0x80807, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) dup3(r0, r1, 0x0) 11:39:18 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) fcntl$getown(r2, 0x9) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000002c0)=""/65) getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r6 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r6, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r6, 0x0) ioctl$int_in(r5, 0x2800000c0045006, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000740)=0xe8) ioctl(r4, 0x1000, &(0x7f00000003c0)="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") getegid() write$smack_current(0xffffffffffffffff, &(0x7f0000000b00)='\x83-\x01\x00', 0x4) fanotify_mark(r3, 0x105, 0x4000000a, r2, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000240)=""/118, 0x7ffff000}], 0x1) dup3(r4, r6, 0x80000) 11:39:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c3, 0x0) 11:39:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xa0010000000000) 11:39:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x142, 0x400000000000) 11:39:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x131) 11:39:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x2}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0xffff, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x4}, {}, {0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x5}]}) 11:39:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x143, 0x400000000000) 11:39:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c4, 0x0) 11:39:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x100000000000000) 11:39:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x132) 11:39:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x144, 0x400000000000) 11:39:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c5, 0x0) 11:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)="0036810f", 0x4) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f00000002c0)=0x10) ioctl(r1, 0xacf9, &(0x7f0000000080)="b7c1fd30f0909ed9d61730ed6c6b76ef0ea9653798a93185c230d2edbc52eaaddc29dce7c2bab168c091f97105826bcbceec2dbcbdf379926dba359e4f52e4498212d3159667f3a8fb1718fd5970b82d3e41fe63c1c0bcb37ae668eef35334cc18129b87b8383129ab5594f11e20a536d2f59df67be31c424d5f86a8e48cb0b7341277") 11:39:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x200000000000000) 11:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x133) 11:39:19 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='./file0\x00') getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000002c0)=0x9, 0x4) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r1, r3) 11:39:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x145, 0x400000000000) 11:39:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c6, 0x0) 11:39:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x300000000000000) 11:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x134) 11:39:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x7ff, 0x6]}) 11:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080)=0x30, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x21, &(0x7f0000000200), 0x4) 11:39:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c7, 0x0) 11:39:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x146, 0x400000000000) 11:39:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x400000000000000) 11:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x135) 11:39:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x147, 0x400000000000) 11:39:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c8, 0x0) 11:39:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) close(r2) 11:39:19 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sendto$llc(r0, &(0x7f0000000000)="3632754a17f85caec9bbe99a61b83eb71dbd78e96d701752834afc28a2e4", 0x1e, 0x4000, &(0x7f0000000040)={0x1a, 0x0, 0x7fffffff, 0xfffffffffffffff8, 0x3, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 11:39:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x600000000000000) 11:39:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xa00000000000000) 11:39:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c9, 0x0) [ 572.059806][T25906] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 11:39:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x148, 0x400000000000) 11:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x136) 11:39:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xc00000000000000) [ 572.238452][T25906] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ca, 0x0) 11:39:20 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x400000000000) [ 572.311728][T25906] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 11:39:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0xe00000000000000) 11:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x137) [ 572.365427][T25906] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cb, 0x0) 11:39:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup(r0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0xfeffff]}) 11:39:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) close(r2) 11:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x138) 11:39:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x1000000000000000) 11:39:20 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14a, 0x400000000000) 11:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cc, 0x0) 11:39:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x4000000000000000) 11:39:20 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x400000000000) 11:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cd, 0x0) [ 572.918177][T25973] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 572.945807][T25973] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x139) 11:39:20 executing program 0: socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000140)={0x0, 0x0, 0x7}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0], 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, 0x0, 0xb0ad5ee18bb4fe93) 11:39:20 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14c, 0x400000000000) 11:39:20 executing program 5: r0 = socket$inet6(0xa, 0x40000000000, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80000000009, 0x200) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000100)={0x401, "656039c685723a62b7deb6b18807cb38ecf493a22dfa6dedf124933385573331", 0x2, 0x1}) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000000c0)=0x2) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='trusted\xed\x00', &(0x7f00000001c0)='\\\x00', 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000300)=""/4, &(0x7f0000000340)=0x4) sysinfo(&(0x7f0000000200)=""/193) 11:39:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x6000000000000000) 11:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) 11:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13a) 11:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x6558000000000000) 11:39:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14d, 0x400000000000) 11:39:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cf, 0x0) 11:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13b) 11:39:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="9f8af02beb94e45e9894f42de63c970103020000000000000000"], 0x6, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="050213000000000600d70a3fea0544bfcd67ca644a5d851a0c9a3b8cf04627d86090fff2883616ce5a8d02c94e1d27013b74d0707e6f98dd2c8b3c97961ccd149cf7d8409f2b44f0da119d631c75b0a3cb650aaaf60c35e31970a2e3d18cfd224ef21d797e87daff1bea818aaee99b6247a78509c85588ee78ff603e851950984d4f8fb1eb00be125c42e2221e1dfceaed73f208cc41ef885196ee56cad4ae3afc9a5ffa42d4aa6e3d6d4545826471e28739af4eda27c8c6c06086ee67f8f2f5f8a9a7b024199c44d5900e07ad22746d020d0f1c3c7100c9a8674f95c1f06a1218"], 0xe1, 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)) 11:39:21 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0xb9277fdd030c7824) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x2010000) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0200a5ffffff01000000ff0700007fffffffffffffff", 0x16, 0x1c0}]) 11:39:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14e, 0x400000000000) 11:39:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 573.680755][ T26] audit: type=1804 audit(1561030761.355:43): pid=26047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir228628198/syzkaller.0yactN/477/bus" dev="sda1" ino=16683 res=1 11:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x8100000000000000) 11:39:21 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc0000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x4) keyctl$update(0x2, 0x0, 0x0, 0x2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x40, 0x4) [ 573.797708][ T26] audit: type=1804 audit(1561030761.425:44): pid=26052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir228628198/syzkaller.0yactN/477/bus" dev="sda1" ino=16683 res=1 11:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13c) [ 573.847595][T26054] Dev loop5: unable to read RDB block 1 [ 573.881833][T26054] loop5: AHDI p1 p2 11:39:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d1, 0x0) 11:39:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14f, 0x400000000000) [ 573.910835][T26054] loop5: partition table partially beyond EOD, truncated [ 573.949747][T26054] loop5: p1 start 4278648832 is beyond EOD, truncated 11:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x88a8ffff00000000) 11:39:21 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffff9) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000080)="26a291b0cd6d8fa510eae137db0a197d2519c117", 0x14}, {&(0x7f0000000140)="89cac98dcc31807a47edd6420d2b23aa813d63662c65da088d0ec1fb4e7e818ab4739066d2973a383fb80c272d9f9d6f42ba94fe85e02b4ca85476cc6c02a4bc7171588520caabff1cf1c3715d7458b6d9de01b843e3175a24dd2e72732cbd9d94c56a5a066684e5304998d2f6c3367d2e553b42fca221c30f9c565f00fece1407bfed811cc6e0e136483df97d59ce5be0cf0b273d0658c17d3beff961da9cfc3232e1a2044b6d5fd4882c6524069a7a401ec99d", 0xb4}, {&(0x7f00000000c0)="c40887069e77c1bb507be8022604", 0xe}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000200)="5df59b98ad8d77ef4f2fa43fa26f46c2368a7ce9bb84eab40c3fd3c8f9cc5e586d068c80dfe98738cdd9a608f193249a5f731688b4b9dc95edc16636b85b529bb57327c16b11dda60d7b2a9884923e38286c36d8955dba4ac1b48fc67edc19f9a0e0623fad0ad0aa0739838a50fea90be9123689570f44aed8831035c9255f02ffa67454e2f39dec1e01014df9afde5441e1bf4c4e31b2daf4c010f8f43ac93f2296bb4a7b2ea60fccc94b0081a52bd9e4806a974971503877d213b728da6bd02266cc1b93835a2b2d99d36c7cfefd5a8df38b3b42a92fe13253aaa4219d", 0xde}, {&(0x7f0000002380)="3791e59bb42d31fc727c934c29f7a805ecc7b018adad408d1492becd88f2c92206aa206b90907cccccc92db235a88e4820b38e2cd38bb61332eb29ce91432b8d0092f0f69ee6c210e466720fdac4faee37ad291dffd705d3e7371b1df348aee9df1cc7523c2fe749a6f4c2481374ff92cfab1f3468bcc461d35ec30ea6502e7ec8c1ab3a0594", 0x86}], 0x7, 0x0, 0x0, 0x4840}, 0x4000) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000024c0)='+\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 11:39:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 11:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13d) 11:39:21 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400100, 0x0) sendto$rose(r1, &(0x7f0000000180)="7c552722b41b1e5b08cb983d990909dac4b6e9f1c58871c2a3c3604345f3b43d244b048f068f05ea8421cc9294ee19aac261894cb86cc67f20c7d97febc87fca192e936656efa903be4b4d9000009685142df79196695e4b9f6d01bc88726ca6897316111e319cb91d029e2a55c657c4", 0x70, 0x2000c011, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x7ff, 0x6, 0x7, 0x0, 0x2, 0x4401, 0xa, 0x7, 0x7, 0x8, 0x3, 0x5, 0x80, 0x7fffffff, 0x6, 0xfffffffffffffffb, 0x8000, 0x0, 0x400, 0x7fffffff, 0x1092, 0x8000, 0x10000, 0x41a, 0xffffffffffff0000, 0x1, 0x3, 0x0, 0xfffffffffffffffd, 0x4b54, 0x335, 0xda, 0x8, 0x1, 0xffff, 0x0, 0xcc0f, 0x4, @perf_config_ext={0x2, 0x7}, 0x2300, 0x7, 0xffffffffffffffff, 0x1, 0x5, 0x60, 0x2}, r2, 0x1, r1, 0x9) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) 11:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000440)={0x5, &(0x7f0000000100)=""/96, &(0x7f00000003c0)=[{0x4, 0x7c, 0xa771, &(0x7f0000000180)=""/124}, {0x0, 0xe, 0x7, &(0x7f0000000200)=""/14}, {0x5, 0x5c, 0x80, &(0x7f0000000240)=""/92}, {0x100000001, 0xbc, 0x3, &(0x7f00000002c0)=""/188}, {0x3, 0x2b, 0x200, &(0x7f0000000380)=""/43}]}) getpeername$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x150, 0x400000000000) 11:39:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d3, 0x0) 11:39:22 executing program 1: r0 = socket$kcm(0x10, 0x104, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) r1 = request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='em1[vmnet1-proc-procem0proc[-cgroupem1\xe4\x00', 0xfffffffffffffffd) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x200}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x1}, &(0x7f0000000400)=0x8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r5) 11:39:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x151, 0x400000000000) 11:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13e) 11:39:22 executing program 0: capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x20000fffffff9, 0xffffffffffffffff}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000180)=0x2d9) mkdir(&(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000080), 0x80000) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c77315c006121df919989d1113feeed5c3d507a1bc4213872751fc00dea11ba64cb8decd83ac1ee493273af545f96b61d23c6b8c1225ca7b18464f77c5039ecc4572c4c17b040dc88f67faa0617310cc2c22bb5e7b3846f63c70b4ce580d633ad18f9c4e99e05f95213381791fb4dfa68f9c7693c9e2617a091cf422588ba5ef99957342a8d8bca78bd0a1fdfe67b5aac6bf427536cbb2d645da734d83eb9f3ebeeda1fc66830d36ac2cb43a1c11025cb15298c919b8948f964576743bfa2cd638f2b04b5f3dddff8a31cd095b8"]) fsetxattr$security_ima(r0, &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@ng={0x4, 0x12, "99d808a7ad6ff4ee743ebdea52fa2d"}, 0x11, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="beffffff0000853c7a8d85021223592bf38b0523cf25e39e01750000000000009657574ea6ffd3a115a2ff0cf578cb6d76581b5aa5e88127f82305e1dcfccfa093d2ace9a7367089f1c9465800000038656a799af6a81e4ed3e937b8b353f758a9c6821bdea7fdd7e3db0000000000"], &(0x7f0000000140)=0x6) 11:39:22 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x3ffffc, 0x0) getpeername$ax25(r1, &(0x7f0000000340)={{0x3, @null}, [@rose, @rose, @netrom, @remote, @bcast, @default, @bcast, @default]}, &(0x7f0000000140)=0x11) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc008561c, &(0x7f00000000c0)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYRES16=r1]) 11:39:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) lseek(r0, 0x0, 0x3) 11:39:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x152, 0x400000000000) 11:39:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d4, 0x0) 11:39:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) clock_gettime(0x5, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_gettime(0x8000, &(0x7f0000000280)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000140)=[{0x8, 0x1, 0x3, 0x6, @tick=0x1, {0x5, 0x320}, {0xffffffffffff00cd, 0x1}, @time=@time={r2, r3+10000000}}, {0x8, 0xffffffffffffffff, 0x8, 0x9, @tick=0x6, {0x4, 0x10001}, {0x5, 0xd0b}, @raw8={"af4663ae904c3a6ba67d21ae"}}, {0x6, 0x4, 0x1, 0x7, @time={0x77359400}, {0x8, 0x38b6}, {0xffffffffffffffff, 0x6}, @note={0x7, 0xb3c, 0xffff, 0x2, 0xffffffff80000001}}, {0x1f, 0x8, 0x874, 0x6, @tick, {0x4, 0xe11}, {0x4, 0x2}, @result={0x811, 0x1}}], 0xc0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r4, 0x1, r5) 11:39:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x153, 0x400000000000) 11:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x13f) 11:39:22 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001280)='/proc/capi/capi20ncci\x00', 0x2002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000012c0)={'bridge_slave_1\x00', 0x400}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001300)={0x0, r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x404) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000001440)={0x1, &(0x7f0000001400)=[{}]}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={r4, 0x1}, 0x8) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000001240)={0x1, [0x3000000]}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001340)={r4, @in6={{0xa, 0x4e20, 0x80000001, @local, 0x37671ff7}}}, 0x84) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) 11:39:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x200000002, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xae) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) getpeername$llc(r2, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x10) 11:39:22 executing program 1: r0 = socket$kcm(0x10, 0xfffffffffffffffe, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000500)={0x7, &(0x7f0000000180), &(0x7f0000000440)=[{0x4, 0x5c, 0x8, &(0x7f00000001c0)=""/92}, {0xff, 0x0, 0x80, &(0x7f0000000240)}, {0x7fffffff, 0x82, 0x4042, &(0x7f0000000280)=""/130}, {0x100000001, 0x0, 0x5, 0x0}, {0x2, 0x3e, 0x101, &(0x7f0000000340)=""/62}, {0x62ceca65, 0x6d, 0xb45, &(0x7f0000000380)=""/109}, {0x6, 0x0, 0x100, &(0x7f0000000400)}]}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x40000) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x0, 0x100000001}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@local, @broadcast, 0x0, 0x1, [@remote]}, 0x14) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1) 11:39:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d5, 0x0) 11:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x140) 11:39:22 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffffe, 0x2) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r1, 0x0, 0x10000, 0x6, 0xd3f3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x10, 0x0, 0x8800000) 11:39:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x154, 0x400000000000) 11:39:22 executing program 1: r0 = socket$kcm(0x10, 0x1000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) accept(r0, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000280)=0x1f) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x402000) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) 11:39:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d6, 0x0) 11:39:22 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x155, 0x400000000000) 11:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x141) 11:39:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000300)={r2}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) socket(0x1a, 0x3, 0x4) r3 = dup3(r0, r0, 0x80000) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="8d00000006000000205c43577101bffe01ad82872c2364eefb37b2dda607171f7fac522ba11a8616d97097e7f111d873f40bf819e0137bde5ee56f5a033f8a53b0765b54cd0210b4c0b070d6798c034084bd28b42e379e16119a4e677b8544c8131addeaf1ebf153498687fed2ba2c84a50a4e0afe4f272056d7616c1549b6d06200"/141], &(0x7f00000001c0), 0x1400) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0xe, &(0x7f0000000240)='/dev/swradio#\x00'}, 0x30) wait4(r4, &(0x7f0000000340), 0x80000009, &(0x7f0000000380)) [ 575.329730][ T26] audit: type=1800 audit(1561030763.005:45): pid=26191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16688 res=0 11:39:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d7, 0x0) 11:39:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x156, 0x400000000000) 11:39:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000ffffffff01009500000000000086852d44ea902358b41253038f3fc9efb079ca76e9a3b7b8e37b883beba343c93195af71b65c961c088435bddfd30b12f903a646a6d773381477b3744357fff0bf5f19e5274474b010216d38777907318c64337135cbf04c62b2"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) 11:39:23 executing program 0: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x800) connect$caif(r0, &(0x7f0000000740)=@dgm={0x25, 0x1d982680, 0x9}, 0x18) r1 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x5, 0x200) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000005c0)={{0xf000, 0xd000, 0xc, 0x8, 0x1f, 0x4b, 0x8001, 0x1b1, 0x60000, 0xffff, 0x8001, 0x1}, {0x10000, 0x2, 0xc, 0x40, 0x4, 0x9, 0x7, 0x100, 0x800000000000, 0x6, 0x9, 0x1}, {0xf004, 0xd000, 0xa, 0x7fff, 0x1f, 0x7ff, 0x26, 0x9, 0x9, 0x5, 0x5, 0x1}, {0x13001, 0x102000, 0x1f, 0x5, 0xffffffffffffff01, 0x101, 0xfffffffffffffffa, 0xfffffffffffffe00, 0x3, 0x8000, 0x1, 0xdff}, {0x7001, 0x2000, 0xf, 0xb9, 0xfffffffffffffff9, 0x400, 0x7, 0x81, 0x80, 0x10000, 0xe00, 0x11de2a7c}, {0x7000, 0x11d004, 0xe, 0x9, 0x800, 0x3, 0x4691, 0x2, 0xffffffff, 0x80000001, 0x3ff, 0x4}, {0x107000, 0xf000, 0xf, 0x7ab, 0x9, 0x5, 0x6, 0x3, 0xb9, 0xd64, 0x1f, 0x2}, {0x10001, 0x3000, 0xf, 0x8001, 0x1, 0x9, 0x9, 0x20, 0xd340, 0x4, 0x7, 0x9}, {0xf000, 0x2}, {0x3004, 0x1001}, 0x50020, 0x0, 0x5000, 0x20000, 0xc, 0x2000, 0x3000, [0xe77, 0x3, 0x4, 0x1ad]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x7, 0x103000) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000540)={0xffe, 0x8000, 0x92, 0x1, 0x6, 0x0, 0x100000001}, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="8cbb78620270838d8f61c94c228d173f", 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) ioctl(r2, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="28a3d41a", @ANYRES16=r5, @ANYBLOB="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"], 0x128}}, 0x8004) r6 = socket$inet(0x10, 0x20000000000002, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000780)={0x47, "c9b6a423dd72128cbed5bc0f317e5c8a7ae2bc113e5402877464961f64f05c186917112e027fb7dcae49d574b94e8bb7c080c3da43515e93015b833b0e95d034074d35a2b9ae0782548acbad89583f6c21f18e98a52da0ace74132175f4e9eae20c265754e0ed9604ce3558c6279d20589422f9c920993c8a15331f72d6cedcc"}) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001d0007021dfffd946f610500070000001f00000000000400080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:39:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x142) 11:39:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x9, &(0x7f0000001540)=[{&(0x7f0000000140)="f3baae", 0x3, 0x6}, {&(0x7f0000000180)="c5747c795a9b87424d675f602b48ce1f577d9cd3fbc556f9bb2e801d44464531aaa1dc7f5813801075cc4a6f96488eea388108134c0a6015990309dac2daba449f0547b8bd33199e7cac30206cc0e32c719ce5e8535680f2b4dce1ba005880a48df1b8c982f3d0991102e54bebe1aa10848341c7ccb007393b48661918a7e9d84533fb2623aed3ea4a22926e4a927863737e492ffff218a0f9f8a57f6a6901ae79a9e80d81ea60", 0xa7, 0xffffffff}, {&(0x7f0000000240)="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", 0x1000, 0xebd}, {&(0x7f0000001240)="32f4217fd8a1311f96db5c2c379ec0c686fd4344210dbd1e0e79b9ec8fa3131e5e0403ef1dd52017e329cc41363935e407c5bcf3112125f00210e6decd4abd31327c087d9519b4754bf699772a8fb309be78ff9805", 0x55, 0xfffffffeffffffff}, {&(0x7f00000012c0)="84d9abc84b9b7a63bdec541885993cf15c9aa75e66", 0x15, 0x6}, {&(0x7f0000001300)="297b78c19199dc92c22ad057be00392f7401116974f03fed34844b80716a9ba94a25a2a192ce5972b6afb10908a0bf6977516d4802dcc00fceac526db44c2b258ef40bd8c3f89b5dedf029f0fdcc4044e66d23992a38cc6564a363f5c622b8d6801551d97236f34b58ef208d44e60c51c0889b1149e94a26b95c12a6f9a511706cf87f4b0b0e9490fee67284950d67b7fc473301b96b4a4e72a1367c378a2417d5f9d9122e55c24e126c332f4232969841367356911383", 0xb7, 0x7}, {&(0x7f00000013c0)="3ffd181ede9179c15e2c2d810e80c41fdf9c976d8a90e060c9775f3a17456c4f51782cac36b99c67074070c59a9c3e1c48245e31398333cf3fdf7c1810e704624b48e587c8d6144b07f20210a2df602312dac396027ef1650a9c25d381e9baa2826fa1db0b500c1f878c5eea43d690", 0x6f, 0x1}, {&(0x7f0000001440)="a105276301324495a91a6df66bf9b0f95f1f17049c1d035e7be6ecca38b2d5b904dacf07d183f3fd461b23db38d8456cd9eb3081578d78cc8c9c0062bce8726c0bd54f8b3b992d9a43b1b4ecf83db3dd78c6347cd9f7889947e8d402e894e3136599b75cde47b32dcb8aceb075389d09ad03064db366c7128aaa3cb4e020f5a8ddc10194edb26d0ab50c6b01ad1f944bb7dd97a7bb3d18360bcb645a9d51", 0x9e, 0x7a19}, {&(0x7f0000001500)="062db5c4f562dfc2d481484f016b36db48ab7eafcb6dfc409aaa4b617d83", 0x1e, 0x7fff}], 0x1af8c00, &(0x7f0000001640)={[{@fragment_metadata='fragment=metadata'}, {@fragment_metadata='fragment=metadata'}, {@noflushoncommit='noflushoncommit'}, {@user_subvol_rm='user_subvol_rm_allowed'}], [{@appraise='appraise'}]}) 11:39:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x400000000000) 11:39:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d8, 0x0) 11:39:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x158, 0x400000000000) 11:39:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d9, 0x0) [ 576.022346][T26221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:39:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x143) 11:39:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x159, 0x400000000000) 11:39:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1da, 0x0) 11:39:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1db, 0x0) 11:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000300)="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") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 576.643631][T26268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:39:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x202c3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 11:39:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15a, 0x400000000000) 11:39:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1dc, 0x0) 11:39:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x144) 11:39:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1dd, 0x0) 11:39:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15b, 0x400000000000) 11:39:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) tkill(r1, 0x0) 11:39:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x145) 11:39:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1de, 0x0) 11:39:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15c, 0x400000000000) 11:39:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000)=0x70, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 11:39:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x146) 11:39:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x280001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000300)={0x8, 0x307, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x20}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x101, 0x401, 0x1, 0x5}, &(0x7f0000000100)=0x98) 11:39:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1df, 0x0) 11:39:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x7fffffff, {{0x2, 0x4e24, @empty}}}, 0x88) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1000000000000075}, 0x2) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15d, 0x400000000000) 11:39:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000100)=ANY=[@ANYBLOB="44f0611e9eef1b56d10d4c0238bb00f35270ed52d95a375414c2100005050000000016f7ffffff37f1c9c92fd52d9ac34e5aec26a39e3d1de573b2acee63aaf30cae325ce920211db62cedf4c6e81db0000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010065727370616e000014000200080002000000000008000300", @ANYRES32=0x0], 0x44}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/41, 0x29, 0xa8072b93afe97c5c, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x3, @random="6efb4f7c2a5a", 'team_slave_0\x00'}}, 0x80) open(&(0x7f00000000c0)='./file0\x00', 0x2040, 0x8) 11:39:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x147) 11:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e0, 0x0) 11:39:25 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x140) mount(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000280)='tmpfs\x00', 0x2, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) read$eventfd(r0, 0x0, 0xaf) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x2, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x1ffc00000000, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x800}, &(0x7f0000000180)=0x8) 11:39:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15e, 0x400000000000) 11:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e1, 0x0) 11:39:25 executing program 0: prctl$PR_GET_DUMPABLE(0x3) unshare(0x20000200) unshare(0x52010000) 11:39:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x148) 11:39:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15f, 0x400000000000) 11:39:25 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff1940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 11:39:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x6) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x9, 0x3, 0x2d16, 0x4, 0x6, 0x100000001}) 11:39:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x0) 11:39:26 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x160, 0x400000000000) 11:39:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x149) 11:39:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) r2 = dup3(r0, r0, 0x80000) write$capi20(r2, &(0x7f0000000000)={0x10, 0x80, 0x5, 0x83, 0x0, 0x80000000}, 0x10) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x4e20, 0x1, 0x0, 0x101, 0x0, 0xa0, 0xa0, 0x32}, {0x84af, 0x0, 0x28, 0x0, 0x10001, 0x8000, 0x65d, 0x7}, {0xfff, 0xe26, 0x5, 0x9}, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1}, {{@in6=@initdev, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x9, 0x0, 0x1, 0x2, 0x0, 0x97b, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$dspn(0x0, 0x0, 0x800) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 11:39:26 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x0, 0x400000000000000}, 0x3c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x2, 0x70bd26, 0x25dfdbff, {0xc, 0x0, 0x2}, [@typed={0x8, 0x29, @ipv4=@rand_addr=0x6}, @typed={0x8, 0x46, @uid=r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x24000000) 11:39:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="64c5"], 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='sqQ'], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e3, 0x0) 11:39:26 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x161, 0x400000000000) 11:39:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x9, 0x7f, 0x1400000000000000, 0x10001, 0x2, 0x9, 0x6, {0x0, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x20}}, 0xf8, 0x8000, 0x4, 0x10001, 0x2}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x100000001}, &(0x7f0000000240)=0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) 11:39:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x14a) 11:39:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e4, 0x0) 11:39:26 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x5b9, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:39:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x14b) 11:39:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10a01, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0)={0x1, 0x6, 0x830c, 0x80000001}, 0x8) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:26 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x162, 0x400000000000) 11:39:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x3, 0x7ffffffd, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0x100000000ffff}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x1, {0x7}}, 0x18) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000200)={0x101, 0x7ff}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r2, r2, 0x0, 0x8800000) 11:39:27 executing program 5: seccomp(0x0, 0x0, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x402000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xc466df4bd38f52ae, 0x0) 11:39:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x14c) 11:39:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e5, 0x0) 11:39:27 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:27 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x163, 0x400000000000) [ 579.620799][ T26] audit: type=1326 audit(1561030767.295:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26453 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 11:39:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4f3e, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000100)={r0, 0x2e, 0x81, "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"}) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) 11:39:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x14d) [ 579.777312][ T26] audit: type=1800 audit(1561030767.455:47): pid=26472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16706 res=0 11:39:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e6, 0x0) 11:39:27 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x30d8286f9cae6820, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x164, 0x400000000000) 11:39:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x44011) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005080)=""/251, 0xfb}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x60100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="640100004e4c043182759b4ba6209013c1083e782826ac318fa22624d4a816a4a71bea9d6125e2643448", @ANYRES16=r2, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) 11:39:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x14e) [ 580.425159][ T26] audit: type=1326 audit(1561030768.105:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26453 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 [ 580.554383][ T26] audit: type=1800 audit(1561030768.235:49): pid=26507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16706 res=0 [ 731.511264][ T1045] INFO: task syz-executor.0:26467 can't die for more than 143 seconds. [ 731.519612][ T1045] syz-executor.0 R running task 27872 26467 8986 0x00000004 [ 731.528542][ T1045] Call Trace: [ 731.532124][ T1045] __schedule+0x7c5/0x1560 [ 731.536574][ T1045] ? __sched_text_start+0x8/0x8 [ 731.541594][ T1045] preempt_schedule_irq+0xb5/0x140 [ 731.546729][ T1045] retint_kernel+0x1b/0x2b [ 731.551233][ T1045] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x11/0x20 [ 731.558103][ T1045] Code: bf 06 00 00 00 48 89 e5 48 8b 4d 08 e8 18 ff ff ff 5d c3 66 0f 1f 44 00 00 55 40 0f b6 d6 40 0f b6 f7 bf 01 00 00 00 48 89 e5 <48> 8b 4d 08 e8 f6 fe ff ff 5d c3 0f 1f 40 00 55 0f b7 d6 0f b7 f7 [ 731.578815][ T1045] RSP: 0018:ffff8880586df4e0 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 731.587311][ T1045] RAX: 0000000000040000 RBX: 0000000000000005 RCX: ffffc90005df9000 [ 731.595360][ T1045] RDX: 0000000000000005 RSI: 0000000000000010 RDI: 0000000000000001 [ 731.603605][ T1045] RBP: ffff8880586df4e0 R08: ffff888093b10440 R09: ffffed100b0dbeb3 [ 731.611742][ T1045] R10: ffffed100b0dbeb2 R11: 0000000000000000 R12: ffff88808b477500 [ 731.619739][ T1045] R13: 0000000000000030 R14: 00000000000002be R15: 0000000000000001 [ 731.627950][ T1045] tomoyo_domain_quota_is_ok+0x335/0x540 [ 731.633785][ T1045] tomoyo_supervisor+0x2e8/0xef0 [ 731.638728][ T1045] ? retint_kernel+0x2b/0x2b [ 731.643476][ T1045] ? trace_hardirqs_on_caller+0x6a/0x220 [ 731.649126][ T1045] ? tomoyo_profile+0x60/0x60 [ 731.653884][ T1045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 731.659469][ T1045] ? tomoyo_check_acl+0x28e/0x3d0 [ 731.664671][ T1045] ? tomoyo_check_acl+0x292/0x3d0 [ 731.669726][ T1045] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 731.676126][ T1045] tomoyo_path_permission+0x263/0x360 [ 731.681550][ T1045] ? tomoyo_fill_path_info+0x23c/0x430 [ 731.687077][ T1045] tomoyo_check_open_permission+0x372/0x3f0 [ 731.693129][ T1045] ? tomoyo_path_number_perm+0x520/0x520 [ 731.698787][ T1045] ? retint_kernel+0x2b/0x2b [ 731.703498][ T1045] ? trace_hardirqs_on_caller+0x6a/0x220 [ 731.709165][ T1045] ? tomoyo_file_open+0x70/0xd0 [ 731.714279][ T1045] tomoyo_file_open+0xa9/0xd0 [ 731.719516][ T1045] security_file_open+0x71/0x300 [ 731.724529][ T1045] do_dentry_open+0x373/0x1250 [ 731.729390][ T1045] ? kasan_check_read+0x11/0x20 [ 731.734825][ T1045] ? chown_common+0x5c0/0x5c0 [ 731.739531][ T1045] ? inode_permission+0xb4/0x560 [ 731.744531][ T1045] vfs_open+0xa0/0xd0 [ 731.748537][ T1045] path_openat+0x10e9/0x46d0 [ 731.753202][ T1045] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 731.759241][ T1045] ? kasan_slab_alloc+0xf/0x20 [ 731.764056][ T1045] ? kmem_cache_alloc+0x11a/0x6f0 [ 731.769449][ T1045] ? getname_flags+0xd6/0x5b0 [ 731.774235][ T1045] ? getname+0x1a/0x20 [ 731.778326][ T1045] ? do_sys_open+0x2c9/0x5d0 [ 731.782993][ T1045] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 731.788599][ T1045] ? mark_held_locks+0xa4/0xf0 [ 731.793447][ T1045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 731.799097][ T1045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 731.804625][ T1045] ? __alloc_fd+0x44d/0x560 [ 731.809150][ T1045] ? find_held_lock+0x35/0x130 [ 731.813990][ T1045] do_filp_open+0x1a1/0x280 [ 731.818524][ T1045] ? may_open_dev+0x100/0x100 [ 731.823280][ T1045] ? kasan_check_read+0x11/0x20 [ 731.828210][ T1045] ? do_raw_spin_unlock+0x57/0x270 [ 731.833520][ T1045] ? _raw_spin_unlock+0x2d/0x50 [ 731.838393][ T1045] ? __alloc_fd+0x44d/0x560 [ 731.843033][ T1045] do_sys_open+0x3fe/0x5d0 [ 731.847498][ T1045] ? filp_open+0x80/0x80 [ 731.851838][ T1045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 731.857656][ T1045] ? do_syscall_64+0x26/0x680 [ 731.862401][ T1045] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 731.868574][ T1045] ? do_syscall_64+0x26/0x680 [ 731.873332][ T1045] __x64_sys_open+0x7e/0xc0 [ 731.877905][ T1045] do_syscall_64+0xfd/0x680 [ 731.882672][ T1045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 731.888720][ T1045] RIP: 0033:0x4131b1 [ 731.892711][ T1045] Code: 44 24 08 29 00 00 00 e8 2d 87 01 00 0f 0b cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 21 01 <00> 00 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b 4c 24 40 48 [ 731.912955][ T1045] RSP: 002b:00007f0d51c7d7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 731.921470][ T1045] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004131b1 [ 731.929834][ T1045] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0d51c7d850 [ 731.938070][ T1045] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 731.946194][ T1045] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0d51c7e6d4 [ 731.954345][ T1045] R13: 00000000004c8602 R14: 00000000004def00 R15: 00000000ffffffff [ 731.962418][ T1045] [ 731.962418][ T1045] Showing all locks held in the system: [ 731.970390][ T1045] 1 lock held by khungtaskd/1045: [ 731.975559][ T1045] #0: 00000000914bbde3 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 731.985273][ T1045] 1 lock held by rsyslogd/8858: [ 731.990116][ T1045] #0: 000000002aabbc9c (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 731.998882][ T1045] 2 locks held by getty/8948: [ 732.003676][ T1045] #0: 000000003ba48941 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.012861][ T1045] #1: 0000000083915c79 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.022549][ T1045] 2 locks held by getty/8949: [ 732.027353][ T1045] #0: 00000000cb0ff9f3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.036460][ T1045] #1: 00000000a64efc60 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.046219][ T1045] 2 locks held by getty/8950: [ 732.050937][ T1045] #0: 00000000a373f01f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.060033][ T1045] #1: 000000008374a520 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.070085][ T1045] 2 locks held by getty/8951: [ 732.074871][ T1045] #0: 0000000057eb2abc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.085853][ T1045] #1: 0000000023c7be00 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.095497][ T1045] 2 locks held by getty/8952: [ 732.100258][ T1045] #0: 0000000014089580 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.109607][ T1045] #1: 00000000a43b6605 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.119326][ T1045] 2 locks held by getty/8953: [ 732.124162][ T1045] #0: 00000000120b1c6e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.133301][ T1045] #1: 00000000b1cbdabc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.143950][ T1045] 2 locks held by getty/8954: [ 732.149515][ T1045] #0: 000000006707843b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 732.159347][ T1045] #1: 000000005ee12b12 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 732.169025][ T1045] 1 lock held by syz-executor.0/26467: [ 732.174758][ T1045] [ 732.177367][ T1045] ============================================= [ 732.177367][ T1045] [ 732.185985][ T1045] NMI backtrace for cpu 0 [ 732.190571][ T1045] CPU: 0 PID: 1045 Comm: khungtaskd Not tainted 5.2.0-rc5-next-20190619 #18 [ 732.199338][ T1045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.209557][ T1045] Call Trace: [ 732.212862][ T1045] dump_stack+0x172/0x1f0 [ 732.217587][ T1045] nmi_cpu_backtrace.cold+0x63/0xa4 [ 732.222826][ T1045] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 732.228596][ T1045] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 732.234587][ T1045] arch_trigger_cpumask_backtrace+0x14/0x20 [ 732.240683][ T1045] watchdog+0xb88/0x12b0 [ 732.244941][ T1045] kthread+0x354/0x420 [ 732.249018][ T1045] ? reset_hung_task_detector+0x30/0x30 [ 732.255103][ T1045] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 732.261543][ T1045] ret_from_fork+0x24/0x30 [ 732.266049][ T1045] Sending NMI from CPU 0 to CPUs 1: [ 732.271761][ C1] NMI backtrace for cpu 1 [ 732.271768][ C1] CPU: 1 PID: 98 Comm: kworker/u4:2 Not tainted 5.2.0-rc5-next-20190619 #18 [ 732.271775][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.271779][ C1] Workqueue: bat_events batadv_nc_worker [ 732.271786][ C1] RIP: 0010:__lock_acquire+0x642/0x4af0 [ 732.271798][ C1] Code: ff ff 49 89 0a 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 26 32 00 00 41 8b 83 88 08 00 00 <85> c0 74 78 48 8b b5 60 ff ff ff 48 8d 04 80 4c 8d 6c c6 d8 48 b8 [ 732.271802][ C1] RSP: 0018:ffff8880a955faa0 EFLAGS: 00000046 [ 732.271810][ C1] RAX: 0000000000000002 RBX: 0000000000000000 RCX: 92189fdad1408520 [ 732.271815][ C1] RDX: 1ffff110152a9979 RSI: ffff8880a954cc20 RDI: ffffffff8a534540 [ 732.271821][ C1] RBP: ffff8880a955fbb8 R08: ffff8880a954cc20 R09: 0000000000000002 [ 732.271826][ C1] R10: ffff8880a954cc20 R11: ffff8880a954c340 R12: 0000000000000567 [ 732.271832][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 732.271837][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 732.271842][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 732.271847][ C1] CR2: ffffffffff600400 CR3: 000000009b4d4000 CR4: 00000000001406e0 [ 732.271850][ C1] Call Trace: [ 732.271854][ C1] ? find_held_lock+0x35/0x130 [ 732.271858][ C1] ? debug_object_deactivate+0x29e/0x330 [ 732.271862][ C1] ? mark_held_locks+0xf0/0xf0 [ 732.271866][ C1] ? mark_held_locks+0xa4/0xf0 [ 732.271870][ C1] lock_acquire+0x16f/0x3f0 [ 732.271874][ C1] ? batadv_nc_purge_paths+0xd8/0x370 [ 732.271878][ C1] ? batadv_nc_purge_orig_nc_nodes+0x260/0x260 [ 732.271882][ C1] _raw_spin_lock_bh+0x33/0x50 [ 732.271886][ C1] ? batadv_nc_purge_paths+0xd8/0x370 [ 732.271890][ C1] batadv_nc_purge_paths+0xd8/0x370 [ 732.271894][ C1] batadv_nc_worker+0x29c/0x760 [ 732.271897][ C1] process_one_work+0x989/0x1790 [ 732.271902][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 732.271905][ C1] ? lock_acquire+0x16f/0x3f0 [ 732.271909][ C1] worker_thread+0x98/0xe40 [ 732.271912][ C1] kthread+0x354/0x420 [ 732.271916][ C1] ? process_one_work+0x1790/0x1790 [ 732.271921][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 732.271924][ C1] ret_from_fork+0x24/0x30 [ 732.272333][ T1045] Kernel panic - not syncing: hung_task: blocked tasks [ 732.509947][ T1045] CPU: 0 PID: 1045 Comm: khungtaskd Not tainted 5.2.0-rc5-next-20190619 #18 [ 732.518735][ T1045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.528874][ T1045] Call Trace: [ 732.532253][ T1045] dump_stack+0x172/0x1f0 [ 732.537066][ T1045] panic+0x2cb/0x744 [ 732.540969][ T1045] ? __warn_printk+0xf3/0xf3 [ 732.545618][ T1045] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 732.551437][ T1045] ? printk_safe_flush+0xf2/0x140 [ 732.556861][ T1045] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 732.563208][ T1045] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 732.569758][ T1045] ? nmi_trigger_cpumask_backtrace+0x1a7/0x236 [ 732.576456][ T1045] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 732.583155][ T1045] watchdog+0xb99/0x12b0 [ 732.587699][ T1045] kthread+0x354/0x420 [ 732.592067][ T1045] ? reset_hung_task_detector+0x30/0x30 [ 732.597898][ T1045] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 732.604964][ T1045] ret_from_fork+0x24/0x30 [ 732.610760][ T1045] Kernel Offset: disabled [ 732.615191][ T1045] Rebooting in 86400 seconds..