Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2019/06/09 21:24:20 fuzzer started 2019/06/09 21:24:23 dialing manager at 10.128.0.26:39753 2019/06/09 21:24:23 syscalls: 2465 2019/06/09 21:24:23 code coverage: enabled 2019/06/09 21:24:23 comparison tracing: enabled 2019/06/09 21:24:23 extra coverage: extra coverage is not supported by the kernel 2019/06/09 21:24:23 setuid sandbox: enabled 2019/06/09 21:24:23 namespace sandbox: enabled 2019/06/09 21:24:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/09 21:24:23 fault injection: enabled 2019/06/09 21:24:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/09 21:24:23 net packet injection: enabled 2019/06/09 21:24:23 net device setup: enabled 21:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="c0dca5055e00b4ec7be070") syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syzkaller login: [ 219.089608][ T9010] IPVS: ftp: loaded support on port[0] = 21 21:26:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 219.220603][ T9010] chnl_net:caif_netlink_parms(): no params data found [ 219.298548][ T9010] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.308153][ T9010] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.316292][ T9010] device bridge_slave_0 entered promiscuous mode [ 219.341349][ T9010] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.350953][ T9010] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.359394][ T9010] device bridge_slave_1 entered promiscuous mode [ 219.386450][ T9010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.402409][ T9014] IPVS: ftp: loaded support on port[0] = 21 [ 219.409220][ T9010] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:26:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) [ 219.469237][ T9010] team0: Port device team_slave_0 added [ 219.476836][ T9010] team0: Port device team_slave_1 added [ 219.542071][ T9010] device hsr_slave_0 entered promiscuous mode [ 219.628350][ T9010] device hsr_slave_1 entered promiscuous mode 21:26:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 219.794240][ T9016] IPVS: ftp: loaded support on port[0] = 21 [ 219.811223][ T9010] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.818485][ T9010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.826251][ T9010] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.833369][ T9010] bridge0: port 1(bridge_slave_0) entered forwarding state 21:26:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x4000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYPTR64], 0x8) [ 219.927029][ T9018] IPVS: ftp: loaded support on port[0] = 21 [ 219.988065][ T9014] chnl_net:caif_netlink_parms(): no params data found [ 220.165721][ T9010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.197680][ T9014] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.205958][ T9014] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.216463][ T9014] device bridge_slave_0 entered promiscuous mode [ 220.231546][ T9016] chnl_net:caif_netlink_parms(): no params data found [ 220.233688][ T9023] IPVS: ftp: loaded support on port[0] = 21 [ 220.247682][ T9014] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.258272][ T9014] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.268810][ T9014] device bridge_slave_1 entered promiscuous mode [ 220.296404][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.314962][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.324294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 21:26:50 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) [ 220.362690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.375571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.414509][ T9010] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.439607][ T9014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.497707][ T9014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.533373][ T9016] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.540926][ T9016] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.548985][ T9016] device bridge_slave_0 entered promiscuous mode [ 220.563076][ T9016] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.570277][ T9016] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.578327][ T9016] device bridge_slave_1 entered promiscuous mode [ 220.586379][ T9018] chnl_net:caif_netlink_parms(): no params data found [ 220.591073][ T9028] IPVS: ftp: loaded support on port[0] = 21 [ 220.605916][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.614749][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.623343][ T2861] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.630485][ T2861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.654454][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.663542][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.673262][ T2861] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.680360][ T2861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.687844][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.696473][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.705175][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.713739][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.722000][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.730573][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.764193][ T9016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.774152][ T9014] team0: Port device team_slave_0 added [ 220.782064][ T9014] team0: Port device team_slave_1 added [ 220.788629][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.824264][ T9016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.873006][ T9018] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.881134][ T9018] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.888926][ T9018] device bridge_slave_0 entered promiscuous mode [ 220.896563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.907212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.981154][ T9014] device hsr_slave_0 entered promiscuous mode [ 221.048492][ T9014] device hsr_slave_1 entered promiscuous mode [ 221.104228][ T9018] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.112307][ T9018] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.120525][ T9018] device bridge_slave_1 entered promiscuous mode [ 221.140626][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.149038][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.160683][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.181690][ T9016] team0: Port device team_slave_0 added [ 221.191005][ T9016] team0: Port device team_slave_1 added [ 221.219705][ T9010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.285679][ T9018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.300948][ T9018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.399937][ T9016] device hsr_slave_0 entered promiscuous mode [ 221.450242][ T9016] device hsr_slave_1 entered promiscuous mode [ 221.489414][ T9018] team0: Port device team_slave_0 added [ 221.504658][ T9018] team0: Port device team_slave_1 added [ 221.544762][ T9023] chnl_net:caif_netlink_parms(): no params data found [ 221.629904][ T9018] device hsr_slave_0 entered promiscuous mode [ 221.668321][ T9018] device hsr_slave_1 entered promiscuous mode [ 221.709595][ T9028] chnl_net:caif_netlink_parms(): no params data found 21:26:51 executing program 0: [ 221.830729][ T9014] 8021q: adding VLAN 0 to HW filter on device bond0 21:26:51 executing program 0: [ 221.889923][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.897802][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.918281][ T9023] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.925393][ T9023] bridge0: port 1(bridge_slave_0) entered disabled state 21:26:51 executing program 0: [ 221.941032][ T9023] device bridge_slave_0 entered promiscuous mode [ 221.954054][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.962720][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.976300][ T9028] device bridge_slave_0 entered promiscuous mode 21:26:51 executing program 0: [ 221.993616][ T9014] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.023926][ T9023] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.036745][ T9023] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.045597][ T9023] device bridge_slave_1 entered promiscuous mode [ 222.059367][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.066438][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state 21:26:51 executing program 0: [ 222.096703][ T9028] device bridge_slave_1 entered promiscuous mode [ 222.135248][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 21:26:51 executing program 0: [ 222.144601][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.162100][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.169236][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state 21:26:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/connector\x00') ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x80) r2 = syz_open_pts(r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000080)=[@decrefs={0x40046307, 0x2}, @acquire], 0x56, 0x0, &(0x7f0000000180)="c4c384b9c3fb581edc630089b619ce39741d3661bf0f01ca27f2e893e2e8a6fdeb3505cf0a7a8f818da7f756e5af10469b5948df12f089f8c051bf95e15b037fd417580becfcfe33f40c2e76585ee3cac097e98d8f43"}) ioctl$TIOCPKT(0xffffffffffffff9c, 0x5420, &(0x7f0000000040)=0x1f) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) dup3(r2, r0, 0x0) [ 222.196661][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.228459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.237120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.258966][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.268478][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.276346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.301930][ T9023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.315907][ T9016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.345925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.357786][ T9023] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.381074][ T9028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.393006][ T9018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.436843][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.454580][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.480624][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.495327][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.550738][ T9028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.582494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.615779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.634057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.665165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.673930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.719622][ T9016] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.736808][ T9014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.776383][ T9023] team0: Port device team_slave_0 added [ 222.801059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.818968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.833599][ T9018] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.879242][ T9028] team0: Port device team_slave_0 added [ 222.886643][ T9028] team0: Port device team_slave_1 added [ 222.927914][ T9023] team0: Port device team_slave_1 added [ 222.960330][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.983630][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.008916][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.017654][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.065063][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.072234][ T9024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.108377][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.117085][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.139024][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.146099][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.178590][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.226482][ T9014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.343260][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.359259][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.367892][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.423014][ T2861] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.430182][ T2861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.464668][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.484945][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.504446][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.536767][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.545839][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.560152][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.573490][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.593568][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.621189][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.647551][ T9016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.711313][ T9028] device hsr_slave_0 entered promiscuous mode [ 223.728972][ T9028] device hsr_slave_1 entered promiscuous mode [ 223.785809][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.796104][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.804748][ T9019] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.811836][ T9019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.820747][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.829205][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.837278][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.846311][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.881547][ T9023] device hsr_slave_0 entered promiscuous mode [ 223.928750][ T9023] device hsr_slave_1 entered promiscuous mode [ 224.009961][ T9018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.020456][ T9018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.033457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.042447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.053060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.063249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.071912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.080151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.088732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.097065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.105443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.115029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:26:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 224.204368][ T9018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.226341][ T9016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.326899][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.365126][ T9023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.387692][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.412124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.437255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.486393][ T9023] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.513095][ C0] hrtimer: interrupt took 42784 ns [ 224.531997][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.540832][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.559536][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.579555][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.588604][ T9025] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.595729][ T9025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.628069][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.644206][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:26:54 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001980)={'veth0_to_team\x00', &(0x7f0000001800)=ANY=[@ANYBLOB="0500000000ff00000000000000090000001eb46100000000"]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r2, 0xfffffffffffffffa}, &(0x7f0000000400)=0x8) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '![userwlan0/*'}, {0x20, 'veth0_to_team\x00'}], 0xa, "4e4418d500a42d9f9b67fc1a0a4e22ec73c5a32e2497df7f7004b45aedc36f5f17b06116a5b472d99b42d09956726fc83a857ef79363075025401a4b3dd0a49020ead4cafe0b624c8674f566e969c5b1847ecc96fa6e9b0b0bd02b6c17e3f2cae7b76618364165024166aba4e9818e40a98cb83006b874ffc244d6e657f0cb0b0e57ed72f59743dedb823a6ca22e1a70e51f46b3d135787a5a7d"}, 0xc2) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r4 = socket$inet(0x2, 0x6, 0xaa) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000080)=0xb3c58af63ae5c7f0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x1f, 0x3d, &(0x7f00000000c0)="e345c66c05019d2673334bf61c74af06cb4c0d9bafc6706c98e7a1f5f608000d7f96348d1367d9708044569a73eaee127bfe7467d67b63b0e3675c8cf0"}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [{0x20, '$}'}], 0xa, "4805011111831965d04d5f12912ce759549696f113089c8fc4a086be77cafca4c167f125e8e3da90e3a6e14997f79ceecfab165d03e666e5b02e025a29e9c7f03c227f0ed6dfc7d7a5539149e692d9e01f2ca70ff5012cd6eb0860807b8123dd42c8a97c4416b5248ab1a4b435614b326f08d5d8f201cde64b32e30d"}, 0x8a) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r5, 0x1, 0x7fffffff}, 0xc) 21:26:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc78f, 0x40) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f00000000c0)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") [ 224.685293][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.704178][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.711339][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.748005][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.756911][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.771418][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.778598][ T9024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.786770][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.796331][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.805998][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.813136][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.821678][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.841881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.850731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.860296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.869949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.884445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.896431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.920526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.974370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.985028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.994503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.003556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.016173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.025204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.035870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.053503][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.063632][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.072245][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.080984][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.089860][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.098830][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.108385][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.123172][ T9023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.135205][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.145778][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.154472][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.187282][ T9023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.207264][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.228375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.234352][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.240520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.246283][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.252522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.258333][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.358119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.363993][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.369945][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.375812][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:26:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x3e6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa100, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000100)=0x80, 0x80000) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="eb2ee2984f776c427f5833a08ca28b801716fbba09d32b7f422194914fa3354f6c09036a5405134ebda02301e616209fb9cf22abb9f3b4a9b95c361f08900a3df1124bbccd4911c915ed82a7ffd88cc8fadf8f31ab1ed586d135432078f408daa77e5f49af2d04d5b1b56a8445ed07279034bee5f88d035e339dd3de8bd704ded1d68a0f75a1c9c78184facc0d37003c49cc513232ec2642", 0x98}, {&(0x7f0000000340)="66d8827d32c0e3b7c33e5a0f289f0d8bbcf027c2083bc7d651b2d7e8756523d314890cc9de95d69825d561acd02f85fa4dbdc55eabf0a3ace438b721caf165309b5c09dd64ca602a2b1bcd242598424d56827cd15849eb70481f020d1f0424daa1d2515c32020011f7180443ee617d20e58576342a2ae96a3ab5e4914cba4bd967f333cba452b406153a7104", 0x8c}], 0x2}, 0x8004) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bind$bt_sco(r0, &(0x7f0000000500)={0x1f, {0x0, 0x80000000, 0x7, 0x2, 0x5, 0x4}}, 0x8) 21:26:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b6070") prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000061000), 0x0, 0x0, 0x8) fcntl$setlease(r1, 0x400, 0x0) 21:26:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101a00, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x8, 0x0, 0x3, {0xb, @vbi={0x2, 0x1, 0x2, 0x41415270, [0x9f], [0x40, 0x5], 0x1}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x3139befaf3588da5, 0x0, [0x0, 0x0, 0x1f]}) 21:26:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/21) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 21:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141041, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x42) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000000)={0x0, 0xfb, 0x15, 0x0, 0x0, "3e5185fae2172de922d98c05746c3064"}, 0x15, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 21:26:55 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400200, 0x0) fstatfs(r0, &(0x7f0000000180)=""/57) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) syz_mount_image$btrfs(&(0x7f0000001bc0)='btrfs\x00', &(0x7f0000001c00)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@device={'device', 0x3d, './file0'}}], [{@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x36, 0x32, 0x0, 0x33, 0x73, 0x63, 0x7f], 0x2d, [0x65, 0x75, 0x76, 0x7f], 0x2d, [0x36, 0x7f, 0x62, 0x39], 0x2d, [0x39, 0x37, 0x0, 0x77], 0x2d, [0x34, 0x7f, 0x35, 0x0, 0x77, 0x77, 0x31, 0x63]}}}, {@uid_gt={'uid>', r1}}, {@fowner_gt={'fowner>', r1}}, {@dont_hash='dont_hash'}]}) [ 225.552659][ T9141] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:26:55 executing program 2: r0 = socket$inet6(0xa, 0xf, 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x1}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9277, 0x0, 0x0, 0x0, 0x0, 0x41ae, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0xf4010000, 0x0, 0x1000000000051}, 0x98) 21:26:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x0, 0x8000000001}, 0x3c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open$cgroup(0x0, r1, 0x8000000000, 0xffffffffffffff9c, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0xf, &(0x7f0000000040)='cgroup.threads\x00'}, 0x30) process_vm_writev(r4, &(0x7f0000000100)=[{&(0x7f0000000200)=""/137, 0x89}, {&(0x7f00000002c0)=""/208, 0xd0}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/178, 0xb2}], 0x5, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/251, 0xfb}, {&(0x7f00000016c0)=""/119, 0x77}, {&(0x7f0000001740)=""/22, 0xfffffffffffffd31}], 0x3, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080)=0x1e000000, 0x297ef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7c, 0x0, &(0x7f0000000200)=0x700) r1 = socket$inet(0x2, 0x800, 0x5) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x84084) 21:26:55 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000001940)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217e6", 0xc1) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, 0x0) 21:26:55 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0xfffffffffffffca6, 0x0, 0x0, 0x0) 21:26:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast1}}}, 0x2, 0x2aa, 0x7, 0xeae2, 0x10}, &(0x7f0000000180)=0x98) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2276, 0x0) 21:26:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x200, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000800)={{0x8, 0x5, 0x469, 0x10000, 'syz0\x00', 0x2}, 0x1, [0x7, 0x4, 0x80000001, 0x7, 0x7, 0x0, 0xffffffff, 0x401, 0xa57, 0x7, 0x80, 0x800, 0x5, 0x0, 0x1ff, 0x100, 0x0, 0x100000000000, 0x9, 0x4, 0x4, 0x4, 0x2, 0x6, 0x12f1170e, 0x3205841a, 0x2, 0x8, 0x2, 0x9, 0x2, 0xfff, 0x6, 0x5, 0x1, 0x5, 0x401, 0xcf, 0x1000000000000000, 0x40, 0x4, 0xfffffffffffffe00, 0x4, 0x7fffffff, 0x5, 0x200, 0x1, 0x1, 0x7, 0x3, 0xff, 0x7, 0xfffffffffffffffe, 0x8, 0x7fff, 0x5, 0x3, 0x24, 0x7, 0x5, 0xa3, 0x0, 0x8, 0xc88, 0x96, 0x400, 0x8000, 0x4ec0000000000000, 0x9971, 0x6e6, 0x3, 0x7f, 0x0, 0x7, 0xffff, 0x0, 0x7, 0x7, 0xe769, 0x7, 0x9, 0x71fc, 0x8a, 0x9, 0x6, 0x80, 0x9, 0x400, 0x3, 0x6, 0x401, 0x1f, 0x4794, 0x4, 0x7, 0x7, 0x9, 0x7, 0x6, 0xfffffffffffffffb, 0x10001, 0x6, 0xb, 0x7fffffff, 0x7f, 0xff, 0x800, 0x0, 0x4, 0x1, 0x5, 0x1, 0x1c, 0x67, 0x1, 0x7, 0x0, 0x10001000, 0xffff, 0x9, 0x1, 0x11, 0x3, 0x7, 0x985, 0xff, 0x3ff, 0x5], {r3, r4+30000000}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$FUSE_LSEEK(r5, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x7fffffff}}, 0x18) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) close(r5) getpeername$packet(r2, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x0, 0x420002}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:26:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x102, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x6, 0xfffffffffffffd43) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x3, 0x7, 0xebf9}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x40, 0x140) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000210000012cbd7000fbdbdf250a102001010000000500000000000000140001006873a5e688916719cb3baadbd12185c9ac9f1c"], 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x24000000) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "25a23c5b861aaf12", "09f8c00f2e16c3d09ded7f194c16e333b5b005657455297c4d48efb5e651304c", "ede94fe2", "29a93138c33ed930"}, 0x38) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 21:26:55 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0xc) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 21:26:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) fchmod(r0, 0x91) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x3, {0xffffffffffffff71, 0x6, 0x6, 0x3, 0x3}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:26:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7fff, 0x14202) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000003c0)={@mcast2, 0x0}, &(0x7f0000000400)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0xd, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f}, @alu={0x7, 0x1de8, 0x6, 0x3, 0x6, 0xfffffffffffffffc, 0xc}, @call={0x85, 0x0, 0x0, 0x1b}, @map={0x18, 0xa, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x3ff, 0x3, 0xfff, 0x2ef5, 0x80}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0xc2, &(0x7f00000002c0)=""/194, 0x40f00, 0x2, [], r2, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7fffffff, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x7, 0x7, 0x100000000}, 0x10}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x16, 0x0, &(0x7f0000000200)="a5ad796efd2f973cc870bd6488a8603688a8ad8cb321", 0x0, 0x4}, 0x28) 21:26:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "a283aefee81b415ce260cf0ffa1ba23b79e94f245f0d06c3675df6127b7b83f67c97c2c21a2177f4f622b2e40b6f27d972685d87544f368edce6d561c03f10327f9f33239a5f96de0c67cbe1a926c6d8f6b5179ad8a257"}, 0x5b) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x80, 0x740000, 0xffffffff7ff0bdbe}) [ 226.441102][ T9209] QAT: Invalid ioctl [ 226.582920][ T9214] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 21:26:56 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x880, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) futex(&(0x7f0000000300), 0x0, 0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 21:26:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x80000001, 0x8}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x208, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xe4c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb55}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58fec753}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f00000002c0)="030400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d504dce092929eb2ee7c248dcfd1600000000000000a5b4076dbc31e28fd1a8ca67ffefcd3ec607e7b2b5a3db5767d7b23f325f80d2c814cb16c6b3ad97e9446a26d0032802b90f2ecceb42db0dec6a94d6820089a15883f7c68e6022409f3feb50265de4f7c709e5b9a8", 0xf3, 0x8000000, 0x0, 0x0) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:26:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000380)="051e80f47550a5a79a5958", 0xb) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc18123c123f319bd070922d5f12541fd7d3356976b86c0ff8e589ab6daa402abbe27e2b1e5f538cbf8796d6aaa5fd99a8b529df45b7a249c0d4389f04a8dcbf08d8a066190bb59047cf2ab79220282d6b0bdb67f369724f8fdd6a3b3ed99a90477afb6b0f13facfcc8594ea794e057ea8100996e6adb6f0") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x4}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={r2, 0x20, "6cd0b404bf4ab0ac9b834225748fb03680250fe4bf6e862cac5a91f5a4cad92c"}, &(0x7f0000000340)=0x28) socket$caif_stream(0x25, 0x1, 0x3) r3 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b7", 0x1}]}, 0x0) fsync(r0) prctl$PR_CAPBSET_READ(0x59616d61, 0xd) 21:26:56 executing program 0: r0 = inotify_init1(0xffffffffffffffff) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0xffffffffffff145e, 0x0) tkill(r1, 0x21) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x10b, 0x9b3, 0x7f58, 0x8e, 0x195, 0x21bb, 0x2ef, 0x80000001}, "f020542cbef2", [[], [], []]}, 0x326) ptrace$setregset(0x2, r1, 0x0, 0x0) 21:26:56 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_por\x1d7\xcb', 0x2, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/114) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x3) [ 226.969456][ T9239] Enabling of bearer rejected, failed to enable media 21:26:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x80000001, 0x8}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x208, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xe4c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb55}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58fec753}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f00000002c0)="030400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d504dce092929eb2ee7c248dcfd1600000000000000a5b4076dbc31e28fd1a8ca67ffefcd3ec607e7b2b5a3db5767d7b23f325f80d2c814cb16c6b3ad97e9446a26d0032802b90f2ecceb42db0dec6a94d6820089a15883f7c68e6022409f3feb50265de4f7c709e5b9a8", 0xf3, 0x8000000, 0x0, 0x0) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:26:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x200, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000800)={{0x8, 0x5, 0x469, 0x10000, 'syz0\x00', 0x2}, 0x1, [0x7, 0x4, 0x80000001, 0x7, 0x7, 0x0, 0xffffffff, 0x401, 0xa57, 0x7, 0x80, 0x800, 0x5, 0x0, 0x1ff, 0x100, 0x0, 0x100000000000, 0x9, 0x4, 0x4, 0x4, 0x2, 0x6, 0x12f1170e, 0x3205841a, 0x2, 0x8, 0x2, 0x9, 0x2, 0xfff, 0x6, 0x5, 0x1, 0x5, 0x401, 0xcf, 0x1000000000000000, 0x40, 0x4, 0xfffffffffffffe00, 0x4, 0x7fffffff, 0x5, 0x200, 0x1, 0x1, 0x7, 0x3, 0xff, 0x7, 0xfffffffffffffffe, 0x8, 0x7fff, 0x5, 0x3, 0x24, 0x7, 0x5, 0xa3, 0x0, 0x8, 0xc88, 0x96, 0x400, 0x8000, 0x4ec0000000000000, 0x9971, 0x6e6, 0x3, 0x7f, 0x0, 0x7, 0xffff, 0x0, 0x7, 0x7, 0xe769, 0x7, 0x9, 0x71fc, 0x8a, 0x9, 0x6, 0x80, 0x9, 0x400, 0x3, 0x6, 0x401, 0x1f, 0x4794, 0x4, 0x7, 0x7, 0x9, 0x7, 0x6, 0xfffffffffffffffb, 0x10001, 0x6, 0xb, 0x7fffffff, 0x7f, 0xff, 0x800, 0x0, 0x4, 0x1, 0x5, 0x1, 0x1c, 0x67, 0x1, 0x7, 0x0, 0x10001000, 0xffff, 0x9, 0x1, 0x11, 0x3, 0x7, 0x985, 0xff, 0x3ff, 0x5], {r3, r4+30000000}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$FUSE_LSEEK(r5, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x7fffffff}}, 0x18) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) close(r5) getpeername$packet(r2, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x0, 0x420002}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 227.234057][ T9239] Enabling of bearer rejected, failed to enable media 21:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x2025, r2, 0x1}) 21:26:57 executing program 0: r0 = socket(0x15, 0x80000, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000600)=0x4) 21:26:57 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) shmget$private(0x0, 0x3000, 0x16a424badf40a786, &(0x7f0000ffd000/0x3000)=nil) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 21:26:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/95) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2080) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$VIDIOC_QUERYCAP(r0, 0x80684d00, &(0x7f0000000180)) gettid() r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000080)='/dev/mixer\x00', 0xffffffffffffffff}, 0x30) r6 = getpgrp(r4) ptrace$cont(0xffffffffffffffff, r6, 0x407f, 0x7) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, 0xfffffffffffffffe) 21:26:57 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x80000001, 0x8}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x208, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xe4c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb55}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58fec753}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f00000002c0)="030400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d504dce092929eb2ee7c248dcfd1600000000000000a5b4076dbc31e28fd1a8ca67ffefcd3ec607e7b2b5a3db5767d7b23f325f80d2c814cb16c6b3ad97e9446a26d0032802b90f2ecceb42db0dec6a94d6820089a15883f7c68e6022409f3feb50265de4f7c709e5b9a8", 0xf3, 0x8000000, 0x0, 0x0) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:26:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockname$unix(r1, 0x0, 0x0) getpeername$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000300)=0x6e) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) chown(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3f, 0x0, 0x40) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000)=0x8001, 0x4) socket$inet6(0xa, 0x2, 0x0) 21:26:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000007061f001cfffd946fa2830020200a000300010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)="45d944cd7a7a388f537697a3144971ccc02b6d79a32906f0b3073d9156a36272348dfb4a7feaf11b668aa7866e143c8462ecd5d914297dcfd54720a60bffa50e2788e92ff40ed83d88fc591df08169176d48b334790e3a2e96676f82aa8295ec3a996c7d1a3a223bfc9f871099a5f2574d28baf704810011bf", 0x79}, {&(0x7f0000000180)="72a30b24a6469e35f0332739682bd18e65a1df0dad0d6499b2ddb99a8b89c78ef1baa3622cfff610d93ca60ab7e4cf392211ccc2c5375a37a7c54b6f3fb75fbaa68219452524e6aab5cfa43944b53b5139df100a5b40108e27ba8673d3abbb504aa37a49e15fe35813675e6ff4a4f662a2", 0x71}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="8cf009c4a4d511387bbe7f3317e4e4938e49ade31a5c3a93baaa68b498384c4e80d4677e0697d6f0015987c129a84edb8d97d9c0d6f1a40314078b6e41b587201c53aa", 0x43}, {&(0x7f0000000100)="17b018f2c4a6c26b8d168d774a4f2b736e72f2335cc58fd41f8dd9368fb6c635f3bcc24ae0ff61d78c874720eb726d99aa0d33625d32f6bf782ffd5bcaf279d2", 0x40}, {&(0x7f0000001280)="ec6b64d2a8c472f31bce01402b87f9efce6edd899544d6e1bd62f88828ef700301cd59661ec858896ed884568686db64acf740a469b076bd32a099faf96f327d58ed76fbc2eb146f189411c0781378f13259b345f42aa42b8d9d3a21195d46afb2cb69cd841c6d33831ad5361bab0c0b00eeb03f5e9377239966073a878c1f58cb0f7772cebee0", 0x87}], 0x6, &(0x7f00000013c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x18}, 0x80) 21:26:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000050000000000009500"/24], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="90c8b37c42d3be0fb53c1714b042", 0x0}, 0x28) [ 227.819934][ T9278] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.911292][ T9278] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 21:26:57 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xfdU\x87\xef\xb3\xae>\v\x03_E\xd4,|\x13v|\xc5\xdf\x1f\xdaa6\xce\x04\x1e\x19\xa4\x99\xae(\x81\a\x04i\xf4\xc9\xc2\x06;\xb2\x96\xf0\x06\x85\xfeKh@B\x1f\x8f/\xe2\x8b\xeb\xe7g^\x9a\xf3ts\xa1\xab\xc94\xe9\x94,\xf8\xa5\xc7r\xfc\xbd\x19\x80V\x1c\xaa\xa0a\x8d!\x13I\xc7\xd0\xf4\x16\xb5~\a\xc8\b\x00B;\xe8\x05Pt\x19\x87\x9d@#&<\xeb\x95y\xb2\x1a\xd5\x94\xf7`Uq\x02\x1e\x84\xf9\x8ec~\xa4%\xe8\xe0\xe1h\x8a{\xb5t\x841M]\xea\x89\x14\xaa\x80\xdf|\x1fA\xcdl\x1e\"\x1dG\xaf\xd4\x8fNv*\xc9:\xa1\xfd)\xfe\x0feU\xb50|\xca\xda\x14k*R\xeeg\xfb6#\x89\x8e\x14\xde\xdc\xa8\x18B\xa4\xb8\xfc\xdaJ8\x88\xaf', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c460000aab40003003ef100000000000000"], 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:26:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000000)="116700000000000000") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$netlink(0x10, 0x3, 0xd) r3 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x6, 0x80000) write$P9_ROPEN(r3, &(0x7f0000000400)={0x18, 0x71, 0x2, {{0x4, 0x3, 0x2}, 0x2}}, 0x18) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r5 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r5, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x7fffffff}, 0xf) setsockopt$inet_msfilter(r1, 0x0, 0xb, 0x0, 0x0) sendmsg$nl_crypto(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getstat={0xe0, 0x15, 0x102, 0x70bd2b, 0x25dfdbfd, {{'lrw(cast6)\x00'}, [], [], 0x2000, 0x2400}, ["", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 21:26:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x200, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000800)={{0x8, 0x5, 0x469, 0x10000, 'syz0\x00', 0x2}, 0x1, [0x7, 0x4, 0x80000001, 0x7, 0x7, 0x0, 0xffffffff, 0x401, 0xa57, 0x7, 0x80, 0x800, 0x5, 0x0, 0x1ff, 0x100, 0x0, 0x100000000000, 0x9, 0x4, 0x4, 0x4, 0x2, 0x6, 0x12f1170e, 0x3205841a, 0x2, 0x8, 0x2, 0x9, 0x2, 0xfff, 0x6, 0x5, 0x1, 0x5, 0x401, 0xcf, 0x1000000000000000, 0x40, 0x4, 0xfffffffffffffe00, 0x4, 0x7fffffff, 0x5, 0x200, 0x1, 0x1, 0x7, 0x3, 0xff, 0x7, 0xfffffffffffffffe, 0x8, 0x7fff, 0x5, 0x3, 0x24, 0x7, 0x5, 0xa3, 0x0, 0x8, 0xc88, 0x96, 0x400, 0x8000, 0x4ec0000000000000, 0x9971, 0x6e6, 0x3, 0x7f, 0x0, 0x7, 0xffff, 0x0, 0x7, 0x7, 0xe769, 0x7, 0x9, 0x71fc, 0x8a, 0x9, 0x6, 0x80, 0x9, 0x400, 0x3, 0x6, 0x401, 0x1f, 0x4794, 0x4, 0x7, 0x7, 0x9, 0x7, 0x6, 0xfffffffffffffffb, 0x10001, 0x6, 0xb, 0x7fffffff, 0x7f, 0xff, 0x800, 0x0, 0x4, 0x1, 0x5, 0x1, 0x1c, 0x67, 0x1, 0x7, 0x0, 0x10001000, 0xffff, 0x9, 0x1, 0x11, 0x3, 0x7, 0x985, 0xff, 0x3ff, 0x5], {r3, r4+30000000}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$FUSE_LSEEK(r5, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x7fffffff}}, 0x18) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) close(r5) getpeername$packet(r2, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x0, 0x420002}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:26:57 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000100)={0x0, 0xff, 0xffffffffffffffff}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x7, 0x2, 0x0, 0x2, 0x2d59, 0x5, 0x6, 0xb3c, 0x8, 0x5, 0x3f, 0x2, 0x8, 0x8, 0xc61049e5b69152c1, 0x28}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) [ 228.158465][ T9294] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 21:26:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000007240)=0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007300)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0x800}) fsync(r1) recvmmsg(r1, &(0x7f0000006f00)=[{{&(0x7f0000000240)=@isdn, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/49, 0x31}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f00000003c0)=""/214, 0xd6}, {&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f0000000540)=""/6, 0x6}, {&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000640)=""/128, 0x80}], 0x9, &(0x7f0000000780)=""/241, 0xf1}, 0x8}, {{&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000900)=""/231, 0xe7}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)=""/232, 0xe8}], 0x4, &(0x7f0000000c40)=""/149, 0x95}, 0x100000000}, {{&(0x7f0000000d00)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, &(0x7f0000001dc0)=""/95, 0x5f}, 0x7}, {{&(0x7f0000001e40)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/40, 0x28}, {&(0x7f0000001f00)=""/162, 0xa2}, {&(0x7f0000001fc0)=""/237, 0xed}, {&(0x7f00000020c0)=""/137, 0x89}, {&(0x7f0000002180)=""/25, 0x19}], 0x5, &(0x7f0000002240)=""/181, 0xb5}, 0x3}, {{&(0x7f0000002300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/36, 0x24}, {&(0x7f00000033c0)=""/220, 0xdc}], 0x3, &(0x7f0000003500)=""/13, 0xd}, 0x127}, {{&(0x7f0000003540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000004800)=[{&(0x7f00000035c0)=""/145, 0x91}, {&(0x7f0000003680)=""/67, 0x43}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/204, 0xcc}], 0x4, &(0x7f0000004840)=""/182, 0xb6}}, {{&(0x7f0000004900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000006d40)=[{&(0x7f0000004980)=""/154, 0x9a}, {&(0x7f0000004a40)=""/124, 0x7c}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/7, 0x7}, {&(0x7f0000005b00)=""/134, 0x86}, {&(0x7f0000005bc0)=""/24, 0x18}, {&(0x7f0000005c00)=""/3, 0x3}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/199, 0xc7}], 0x9, &(0x7f0000006e00)=""/199, 0xc7}, 0xf4}], 0x7, 0x40, &(0x7f00000070c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) connect$packet(r1, &(0x7f0000007100)={0x11, 0x1d, r2, 0x1, 0x2, 0x6, @local}, 0x14) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000000000006) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000071c0)={'veth0_to_hsr\x00', 0x4001}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000ac0)=0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007140)={0x0, 0x0, 0x0}, &(0x7f0000007180)=0xc) fchown(r3, r4, r5) fchdir(r0) [ 228.273909][ T9306] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 21:26:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000440)='sockfs\x00', 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x1bc, r3, 0x302, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x849}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x71e17469}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff2f}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfae3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe8db}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bond_slave_1\x00'}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x6, 0x0, [], [{0x9, 0x0, 0x2, 0x3f, 0x80, 0x4}, {0x1ff, 0x1f, 0x5, 0x2, 0x0, 0x238e}], [[], [], [], [], [], []]}) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) 21:26:58 executing program 1: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) clone(0x180000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10000, 0x200000) 21:26:58 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) shmget$private(0x0, 0x3000, 0x16a424badf40a786, &(0x7f0000ffd000/0x3000)=nil) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 21:26:58 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) shmget$private(0x0, 0x3000, 0x16a424badf40a786, &(0x7f0000ffd000/0x3000)=nil) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 21:26:58 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:26:58 executing program 0: socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) socket$inet6_sctp(0xa, 0x5, 0x84) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) socket$packet(0x11, 0x400000000002, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80280) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000180)={0x8, 0x5, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:26:58 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) shmget$private(0x0, 0x3000, 0x16a424badf40a786, &(0x7f0000ffd000/0x3000)=nil) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 21:26:58 executing program 1: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f00000000c0)={0x40, "cf6e68720b8483c2f92c827612ded0e7663b2475789b7d3ddc8681cadff62e80"}) 21:26:58 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x06\x00\x03\xfa\x01\xfc\xe2\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000180)=0x54) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000100793189e9b92309f8515b9717b830748c50818590aa052ea58c4d3fdeefb38c2750e8e54ea540663f3a88940cfd7b88c3ff9bef46fdc29111e9725934a03abd93e4dfb3b702dc6ac0896578d3e05b4cda80681cd433508fa6a086372a240d36eb309927802240ac57a6151d1d7ab471a8444ed6b82980dfb8e60bbe14f75c8befebea501920bd6f93a8e792239468fca155ff061334ab89919d62f58b3457f3f9ba6e4fc6f5d04635e201b26508bae9737079ddcf6f76d805a5823dfeaf7d68906298115f91b4b870def97ddf90f1488e02ff718d7189ac52f4f9cc7fa08b5989a754797e973dbc6ac8d4e17429947a0a8ba441", @ANYRES16=r2, @ANYBLOB="020029bd7000ffdbdf250500000028000300080003000000000014000200626f6e643000000000000000000000000800080009000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000050) 21:26:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x200, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000800)={{0x8, 0x5, 0x469, 0x10000, 'syz0\x00', 0x2}, 0x1, [0x7, 0x4, 0x80000001, 0x7, 0x7, 0x0, 0xffffffff, 0x401, 0xa57, 0x7, 0x80, 0x800, 0x5, 0x0, 0x1ff, 0x100, 0x0, 0x100000000000, 0x9, 0x4, 0x4, 0x4, 0x2, 0x6, 0x12f1170e, 0x3205841a, 0x2, 0x8, 0x2, 0x9, 0x2, 0xfff, 0x6, 0x5, 0x1, 0x5, 0x401, 0xcf, 0x1000000000000000, 0x40, 0x4, 0xfffffffffffffe00, 0x4, 0x7fffffff, 0x5, 0x200, 0x1, 0x1, 0x7, 0x3, 0xff, 0x7, 0xfffffffffffffffe, 0x8, 0x7fff, 0x5, 0x3, 0x24, 0x7, 0x5, 0xa3, 0x0, 0x8, 0xc88, 0x96, 0x400, 0x8000, 0x4ec0000000000000, 0x9971, 0x6e6, 0x3, 0x7f, 0x0, 0x7, 0xffff, 0x0, 0x7, 0x7, 0xe769, 0x7, 0x9, 0x71fc, 0x8a, 0x9, 0x6, 0x80, 0x9, 0x400, 0x3, 0x6, 0x401, 0x1f, 0x4794, 0x4, 0x7, 0x7, 0x9, 0x7, 0x6, 0xfffffffffffffffb, 0x10001, 0x6, 0xb, 0x7fffffff, 0x7f, 0xff, 0x800, 0x0, 0x4, 0x1, 0x5, 0x1, 0x1c, 0x67, 0x1, 0x7, 0x0, 0x10001000, 0xffff, 0x9, 0x1, 0x11, 0x3, 0x7, 0x985, 0xff, 0x3ff, 0x5], {r3, r4+30000000}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$FUSE_LSEEK(r5, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x7fffffff}}, 0x18) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) close(r5) getpeername$packet(r2, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x0, 0x420002}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:26:58 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) shmget$private(0x0, 0x3000, 0x16a424badf40a786, &(0x7f0000ffd000/0x3000)=nil) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 229.006711][ T9347] IPVS: ftp: loaded support on port[0] = 21 21:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:26:58 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) shmget$private(0x0, 0x3000, 0x16a424badf40a786, &(0x7f0000ffd000/0x3000)=nil) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 21:26:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}}], 0x1, 0x0) rt_sigreturn() 21:26:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:26:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000900)={0x2, 0x80000004e20, @loopback}, 0xfffffffffffffcf9) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000003c0)=0x1, 0x3) bind$netrom(r0, &(0x7f0000000000)={{0x3, @bcast, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000e80)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f00000002c0)=0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e1e, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) sendto$inet(r0, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) 21:26:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) 21:26:59 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="140e0000750000090e0000ab8d8d3d6196e3e49b0ee30cb62d1a44dab4cbb869bcd6966994c056f7acebf47bd4fed1a49894df503b6762dd97c689296aa520f2ca79b341bd91f4c8f0065557d78342a5225d527cd2bdb354e595cb06a10228be10600af235cb0259de830bcbee98bd90e9e8dc28fc73499bf33c95b9648ea4e41a9a31734a8cc5917189e94d979cca755b69d70602dbc0e281cf11256856ecf89f831532b3c0ddbcc84bc1ac367c0f27fceda8943cd3776db3337b99b057753c4566f5768b9e5313044fd00a58cf31d8c6aa0ab7a06e6aaad67214cd2c25051f2acb1c2fdffc253b266c5bf94ca0f51b9fb9fa8f622b57223929b36f7ee0fd1800a21fcbf07a8c8ec5574b60b3195376c37739b6b22d6f1379e65c0cb656cb0ceac393fabfdc67f5ff66fe528d08eb6a4ef3607c090c7e7c494a6376e174caae016a2ef47bdf8ebc14d02b91e796d132086a0848afc1c190142c91bade5b6dae5dae40e5ccea96528b95c9ce335282b7ea5fa93e78794406f0edec5c95732c49f45a60bf2686218c45f6e11ba927914b536db7f42df63f0d6979e8064016035414258a824d3c22b118a0da37e3fcca6b83a946b60374808e2f064e8ac4e6102be1acd0d6c1912d68528e30bd4b21c63434f9000bd3b29f9ea6d1acef4135bc2b22314326f6301cee043c3987cc8d0c41cbb0d195462bd2d2908cc545c628fc2b93a2460834cbf7b8d076f5400b80b9b2dfdb4d309dcb94c17dfce40d5df7bb6113954c27d9548b5b61facc95fe3670f9d755bcc23235989460b54fe14b328f8365a164536753fc8d512a2afb775be8b7ca20938936903868497f93aa7aa6d22068612e19d04a3fcc3a4ed81f471cbc049241494fc9d8a1c46dd0707d99ebbb3f8e80c93efecf70f1f1e468c05b6618c4ded3ab9c268864b952cf204cc1ca195bc407ae748622be3013bed1bf8982bc26b266a25d4001900747e3a77c390bbadbcb8e9c7b8206ce5e113bd23c228276f913bdd5cc4a0a2c21a5e747944bef05e1cf666d4b9798441027901f438c0caa1795f9384502b6139dbe1562a1ddb985abc5e0e2855624e79a1d5138fbc1d650f9193b3682dcac39abec4c0fa59781bcfe19d551d8cff1de98104d063ddd8fd0820c1d4ded9644fe61ce75c8f9bb03559bc5f4849bbe5770bf01bcae9b81404d2fbf7535b6059aa9db7473e95ae9ec8404c31efec094e047c3cd1d9598a117e1473f5db9b2975a8e751329a7c7263c082c31cda02a6b22fe8684560a32effdd34b7d4cba3c545b4a352515192e0dc8277bb54578897e6007e392fc21c6cc4f5e3647b2d35ca578af1af6311ad4f34c6e48d6541b9d11b2dacebcc3a43b75cd14f4c60cbe4cfe9767b04ecb6b54747dfb526b9772178603f1bbdd3b594e865a9b41d6a6ad8a0f965f5a8f60bf3d207c868125682b3d984c459ea82409550b96e6f9d6b216a16cdcfde1d20131a6e912f81309158b391c095bc65eb5f1f819e0258b6e8f8569bd3d487399baf2b34f44441eb332039e08fd9586c745204b9689cbc6912a004bc60174c47e6ce0d282696592767845acac45a6e73b111a5729942753c4a71a8a4f99859cfaa5a23d3e7f2f302be5c9f136d29abfb37f2c59c4e50c00fc84e86e3dc5c52d557a4c6d301608bbab97426526470b9de4674fd2a51edddf3ac297feb8b41d8ff71d29dbadd6b36482f4e61fa87614ed2135c4c0cbd7fbc45b1e431546e99bc1ec0e8f4bc689fb522504b3cbe465b8fea3b5bef3cec812a93e0010a384b624ea4138d3c4bbd439ff60fdfbe1bd0006b96b5bcf1fe216b61326df7dbc88122db00fe51486515884f098f18718ecc734c45273a9fe7f58cc15ef7bb55c03402bba7280b1554bcc3f8457656577bdcf7fb7158900c9541eb050ecec9547fa3150f11800aada4f0c730b012e1cdff0ae2b475283c1c24a1478851c09054512cb216492bb51dd27e6934028167fe97b2e3196ea01e27fcc0e013c4e78d26035353369357c78e75d1a80d2f58120a7c6ae84c6ea0415cead7d46441cdc5ec2249c7cc2a27f102b47190737c8406c2cb537ebfcc8d70100a9ca4b4c069ad62e5e062fc6847bc33ad4f47fc2ea98276f46148ac62d0e0c16d01c942e4122d7fe48301ff553fefff418e3e241b606278c59ca2eae68a23fb657b8f6ffccb05c312970d3635fe40bea1614318b07724dc693dc2dcac1c1c0e24314fdbf6665067bdff98680c2eadb5a4d4ac321896c7708c89bb2434176716c3386268e0ab200a74e637c09c7abe85a58b5dded706873176c635d8e89644648837316c816971416b6a2c5cdb42e81a3954c461e6e2f02184f27575b819b17183cdcd78b5a093b0a580bb49b8c93bcf0136838d2713211ffaea23acc697f4ce738f0aecf8deb78da4d1a5e18880045de5ad0ff826ee8253ac06f6dccdee3b097354773ad83c615a36cd8fb7631d08b0c00f9c6e245b0d4881fe1f57b46d30665340c41df407a7c3c2cd8d83fc68488fe4654cd045ca3d1a512f5c21c044d05df41765a26cb927ded6c0b1c79f4b2cf04a73d5df49924a5d6c111d88ca94a8894af2f9d19d9510d866c3e6622c41a30eae198f8293681dda9225ff402219a10fbbeec85f47b143a2d416c85868c0693bea7551de86496cbcb710fc803cdee25fb2999136d739eeb97a10764aeba9eb001deeb6717405e2d00fc61613699248b05597ae2cadb32f062e57c612ff0c080f9dad7c2ca2453f09d74c8d7eda222dab722645a50d21b0d600b22ad3bfa855f3c95643801aec3eec59f7a21cccc54bc5a0174e4bfc54c2053af95e35dcc2cc667dd5dae6645e2b16e1549ee0330c1413462fb5ebe9832a2a0b3ebfc667bcd13b8d32ce356482aba721cf51c2446ad9ac31670836dce18be1a2c8b434be9c8b6f3547ffe307f26b7b7572313cbe12e0bd704e2705d5e79cb40d4c325d0b9cfa839f5cb28e567dda3006da8459c19791a018d4b283575f58d04a1aa09482669c6ed9bee96bacb92e5386c5136e837bd2e7ab97dcc6f80e2dfa29ad0761ab4b9d85764d52e33812eac9ec7cb13c01a8ffb646c29011bb87a4bbf82eaa2102c53a00bbd23404d9f23e80b0b6ce2f167ce5d56e18a750dae495251b64856153a461a80f2e3b5196390d421eac4d30f9b15df5b31ed2fd4f1430f35e30ea924e51b7c14b5820ffcd80229f8de0a9e1f6824377a023184f7bc5d6ab224a1dcaaf4432a7a06d42e70bd47d4dd6c1c6a494eb3bec28860175c309544188be47c5e157f4a7ceb8459a9a78f872ce70b6ef4e31e1029a1d84514d3ebffb32d88f39fd8e127d1ba499345e57e5ac1bc1b962b35eedbea193645a42294b57c40332ccd9a5fcee806e9eef9da88eb5021a5f80f2867e02014678014a8379d02b1610406eddffa8b6f52a2724642f4b82f431afeae63e876713d263cbaed6d13c18be544abfb27f38ea2abdfc5dbda3fc2a385b30ceb40260039387b7ae0906e92977276af0f247a3e462041d820581b5583367b1164e02eed6682a0b1059838d0a563831079004673724b5dd4eda5716b7d3335293e960000000000"], 0x9f0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x8) 21:26:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:26:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xee01, r1) ioctl$RTC_PIE_ON(r0, 0x7005) 21:27:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 21:27:00 executing program 4: setrlimit(0x10000000004, &(0x7f0000000040)={0x0, 0xfffffffffffffc00}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 21:27:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x7f, 0x2, [0x0, 0x0, 0x4000000c], [0xc1]}) 21:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x80000000, 0x7}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x7, 0x6}, &(0x7f00000001c0)=0x90) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000240)=""/88) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200), 0x4) 21:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) prctl$PR_SET_PDEATHSIG(0x1, 0x2a) getsockname(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) 21:27:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @empty, 'tunl0\x00'}}, 0x80) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r1, 0x125e, &(0x7f0000000080)) alarm(0x2) 21:27:00 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0', [{}, {0x20, 'net/raw\x00'}, {0x20, 'net/raw\x00'}, {0x20, ')wlan1eth0bdev'}, {0x20, 'net/raw\x00'}], 0xa, "0fd79df5b18a749a3f5ae5c2bd0dfbb0a3d8c3760f05c47bad0616f0d0ddfa2c3ae3a58f8f8c2b1942824a394831f8adc163d6de56c1a6ae8e4812a7244dd5248df7b217d057640139d3952c65"}, 0x83) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/79, 0x4f}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, 0x0) 21:27:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) socketpair(0x15, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c1f20f01df64640f07660fe94000b8010000000f01d90f353e0f232fb9f30800000f3266ba420066ed0f20d835200000000f22d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20000008002, &(0x7f00000001c0)="c0dc0800000000ffef2546") rmdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000080)='./file0/file0\x00') r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 21:27:00 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4d0, 0x20000) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 21:27:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000280)=0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0xfffffffffffffffb}) socket$inet_sctp(0x2, 0x1000008000000001, 0x84) 21:27:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = getpgrp(0x0) sched_getattr(r2, &(0x7f0000000000), 0x30, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e4e66b100d03a506cdc7ae46", 0xc, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r3, 0x9a, 0xed}, 0x0, &(0x7f0000000140)="a07c9f25b21dd64efb30fac1bb5343f223fe94ad0b06b655d2bcff320d153525402e335afd936d9138323d0a7fbb1d5630ffd190b53a18d2537e246fceaea238887989eba47e87e74866f6d1e1edf14156062dfd4720bbe3fab3c66638ab45d5004fcdb9692d89b862087f5bee816e17a07611bbc5be37183675d348fd07696ca25c7aa66543a9c3731bffa8538971b06458cd8f2dcb95b30b1f", &(0x7f00000003c0)="3344e9db2747239c2d4895536682dc1fb730dcce2b576b7224ce463b488c31b8400a2d816197472a2a94ab3ec2ba725b8213b4ff186fbb3eae326c39e0b9ceeb38f77bcf09dd5f60c6b329d2a753358e9fc478d1d526ddd0aa8732ee2a349871610c4e47781baca03ca4198126369753e1d1db56de37394febbe7d54daf734fe918371938d7000f315afbadb889dc766e8d48eb2e2db51775b715d33264a6c02ad09b206a98e923c5a6a6fab9f71b5ae08d6d6c9ce0d989527e8cb9821706ae036c4714e11c22cb4955b51d3250887e2c0a07647bde792dcc36d4deb42300d40f28a412f76a770aa7db776652a") sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x109}, 0x1c}}, 0x0) 21:27:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 21:27:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:27:00 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x40) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000084}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x148, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @empty, 0x88}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3f, @local, 0x10000}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x24004080}, 0x4) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000580)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x52) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x5, {0x3, 0x0, 0x6, 0x1, 0x1f, 0x4, {0x2, 0x100000000, 0xc50, 0x6, 0x22f1, 0x9, 0x7, 0x6, 0xad14, 0x5, 0x400, r3, r4, 0x80, 0x3}}}, 0x90) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x3) fallocate(r5, 0x0, 0x0, 0x8200003) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x4008) fallocate(r5, 0x8, 0x0, 0x10000) 21:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7c, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = semget$private(0x0, 0x7, 0x0) semtimedop(r1, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 21:27:00 executing program 0: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)={0xc000000000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x3, 0x81, 0x7fff}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000400)=""/148, 0xfffffeba}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/71}, {&(0x7f0000000100)=""/56}, {&(0x7f0000000140)=""/78}, {&(0x7f00000013c0)=""/4096}, {&(0x7f00000001c0)=""/70}, {&(0x7f0000000240)=""/5}, {&(0x7f00000002c0)=""/139}, {&(0x7f00000004c0)=""/95}], 0x80000000, 0x410400003) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 21:27:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 21:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 21:27:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x803}) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x11, 0x1) r1 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r1, 0x5, 0x1) r2 = socket$kcm(0x29, 0x7, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2002, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xa308cb7594e664bf, &(0x7f0000001d00)={@local, @dev, 0x0}, &(0x7f0000001d40)=0xc) sendto$packet(r3, &(0x7f00000002c0)="4ea162ef2854384c30166bb16f9245c9ea6151f8fb09ceb0460ba22f78a255a3269ef7eeca3e7b49d6dc0b0fd0af2a05ab118fbcb4d16ed987377a7fde3f262d847787abf40735f5bd92fe2aacce30098a7f6d5122ecc973c2e729580cc711c25a01649d726a3b6b7a410152770782424df13d4a3cfe72aa0eefb7d0f2dae3a8c44236272d7ee3b5d8c788569bf0741899a83cd9614b9734add749cbc1d75f8867e8305029a5fb6f85859524d09e05ebeb0c9888604385ac0667cfb1d9cb367a3cb4233c797d564ec167b5b1b3b541888db6613751ebed4407528bb1763c88aa469a811c8a7be8d764", 0xe9, 0x0, &(0x7f0000001d80)={0x11, 0x18, r4, 0x1, 0xb1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="000800002def2f4d7aa16db1893b20d340622492013e84f3bc59877674573c1d0de0eb89fd19a1820ea79079ff12e70e7925e77cd95fc873e2ca444ca3920b04dad00be1e89ea74d8062ebd02201000000a3d9621fd91469653eaaaf82c97b665d7e68e42abe881219e17005d32c11c2b6e1f77cb9"], 0x4) r5 = request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/net/tun\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='cgroupGPL/}&proc\x00', r5) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x3}) [ 231.089401][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 231.089415][ T26] audit: type=1804 audit(1560115620.853:31): pid=9475 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir460934362/syzkaller.kKHhsp/12/file0" dev="sda1" ino=16583 res=1 [ 231.263539][ T26] audit: type=1804 audit(1560115620.863:32): pid=9475 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir460934362/syzkaller.kKHhsp/12/file0" dev="sda1" ino=16583 res=1 21:27:01 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x3f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x200000000000000}, 0x1c) time(&(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x24, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 21:27:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendto$isdn(r1, &(0x7f00000002c0)={0x7fffffff, 0x4, "4e978ea725c4b1a97667c61d8f521a711807d3c7c713e5ad7a1bd043c0160bc489282559cdabea7700fab6082439576798e340eb1c0916a0cd16411363ae80437f9b18eecff61adae7b4111bad35711e4b37867b78ae58a65d72bb9fcdc9caa5366314422bdadf0eb970379890418df608872c523dcbde2541f5ead8879f21d11313326e0d06b3cb409921aca655285c81a21f8d444bf60edc760205188aac793b9706c9d1ebf0276bc059980241eede1ffcb6b30e8e5c047e68b44b6638574702cc5ca80044ab121e654a6d07f50037e92ede4a24ed219fd7a45a65b7996b73e92aa5c8a94b49b80005a4fd09e6a18bdf4f1a1006d31976823ac65ca4d73e"}, 0x107, 0x41, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3, 0x101100) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012abd700600dbdf2506000000080005007f0000002c000300080007004e2000000800850000000000080003000400000008000800000000000800030002000000080004003e000000"], 0x3}}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newspdinfo={0x30, 0x24, 0x105, 0x0, 0x0, 0x0, [@encap={0x1c, 0x3, {0xffffffffffffffff, 0x0, 0x0, @in=@loopback}}]}, 0x30}}, 0x0) 21:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x0}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000080)={0x3, 0x100, 0x5, 0x10000}, 0x6) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x80000001, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) [ 231.420054][ T26] audit: type=1804 audit(1560115620.893:33): pid=9480 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir460934362/syzkaller.kKHhsp/12/file0" dev="sda1" ino=16583 res=1 21:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) [ 231.572968][ T26] audit: type=1804 audit(1560115620.903:34): pid=9480 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir460934362/syzkaller.kKHhsp/12/file0" dev="sda1" ino=16583 res=1 21:27:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e23, @multicast2}}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000100)=0x100000000) r2 = getpid() ptrace$getenv(0x4201, r2, 0x1, &(0x7f0000000140)) 21:27:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x100002) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x800) 21:27:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000070a1f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) accept4$packet(r0, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14, 0x80000) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d40)={r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, 0xc) 21:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x20) r3 = dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname'}}, {@version_L='version=9p2000.L'}, {@version_9p2000='version=9p2000'}, {@fscache='fscache'}], [{@smackfshat={'smackfshat', 0x3d, 'system(selinux'}}, {@context={'context', 0x3d, 'user_u'}}]}}) [ 231.889191][ T9532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:27:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020700090600000000000000000000000200010000000000000000000000000002000b003cd20000ff03000000000000d983de6c189880d05fe6b8790693c54e248255d00af53c648b8c95725d6e9c4ec9d9d2468149f0a54c23b93b1d749c0c4ef508e06684a23eb49a450e45b412aff9d20a1e5e56d8e7382a2d855a2c6574f57e5415fcafe28d48fe065a71c10d20fa8532b6c428ecd8301d5a669b1318b1076d1a5572b521e781f35575da500a1657a2396c1c8766e3b1666162dbe830dc81323e793816e525eba81f9d7faa987555152466d9ca939d"], 0x30}}, 0x0) 21:27:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto(r0, 0x0, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:27:01 executing program 5: r0 = socket$inet6(0x10, 0x40000000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="5500000018007fd540fe01b2a4a280930a06000000a8430891000000390008000800020000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d4000000005795a5", 0x55}], 0x1}, 0x0) 21:27:01 executing program 0: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 21:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:02 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0xffffffffffff8000, &(0x7f0000000040)="7b27bd7dda6aed3a5f21c6cbf08812733066bad9eccc4b5b483f7f453772b2c5440bfbd18e5bad672fbf798e15e49072ec54b33741642a057fb8d583854356e89878f98db736e4860c781ace235cfd7baf19008f6edb131e48af66ee182a2be9") socket$netlink(0x10, 0x3, 0xe) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x101000, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000001c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000100)={0x3, 0x4}) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000200)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x10000) tkill(0x0, 0x20) 21:27:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x8001}]}}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) write$UHID_INPUT(r2, 0x0, 0x0) 21:27:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr-serpent-avx,poly1305-generic)\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000000c0)=r1, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x60000, 0x0, 0x10001, 0x100000000}) getsockname$packet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x10001, r2, 0x10001, 0x9}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/179) 21:27:02 executing program 0: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xbbd1771826cdc61d, 0x0, 0x0, 0x0) 21:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:02 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x140, 0x0) accept4$nfc_llcp(r0, &(0x7f0000000480), &(0x7f0000000500)=0x60, 0x80000) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x1e, &(0x7f0000000040)=""/30}, &(0x7f0000000080)="8f9a5d063c6c", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x200, 0x408001) r3 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000400)={0xc3cb, 0x3, r3, 0x0, r4, 0x0, 0x100000001, 0x3}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x8, 0x1f, 0x7ff, 0x0, 0x8000, 0x2db, 0xd7, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x7fff, 0x4, 0x6, 0x4}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r5, 0x9, 0x1000}, 0x8) 21:27:02 executing program 0: getresuid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x3, &(0x7f00000000c0)=[{&(0x7f00000001c0)="4f0bf589996e81cfe92843b8825613ebcbb6e2ab1cb1143c4d65ed6d40101a8671cc3e4bd99deb3c90eee369995d9f5841808befc609f5067c3635b82c3c61511b6390295ce3894caf5802e782ad9daefb99604ec0dab9f212abe730955d2b20ceb47f8d85737ca2603f380575f044f02712c76d129eeabc2d139e5e8459f1cf64bbf44c18958c73f646701f613972a7618b951db2c0aec13a50862a3e5e2ecdd63d06e19f8ef5f504699177e1a7ee0be84a1b0d94707f39bd040c71e1fd3ec01b577f", 0xc3, 0x1f}, {&(0x7f00000002c0)="62902e8c7db7bfcd6aed76beb4fa548aa344ac74e9cabef3c7e1bd4195bc75e0e3b2e3e225c6b6ab99beff71a698c37fcc8f4197a788ccca954f5dd2105064ce9343b81632fbaa663f477757a6b3f65051177efbb764d75316fce7d9ad9b76b099f5a676d744f146d3bc5d8bb3d7accbfc75210da62cc3bcfc07fb8047abaddc29d6b919c8808e30fb89932815ddefb47ce6910a2a", 0x95, 0x8}, {&(0x7f0000000380)="da51edb12a60eafdab5427e3ce7d2e6b36fd1f2c7843796273977de2e1a902807bd48415029e5c1febbacedacefad842196321b779667199ebafa31c4e3321f5509c55b68ac97ad72d7e5a8c2bfd055905c2bbe48e8939ac6cd37f9a3f20c1c5acc41df43ee31abf6bdb3e5cc4a0717d8a7f155edd75467b5fe0f724f91872c72d6f7e740a3eaeb09a119b60b0c56b58c9303ebc083b715b56de24988b0e0232a8f19df0140578a9eceb27032204f711a98a0554c07ca7eeaecacd44fb2c211acdf91ceb110783f4", 0xc8, 0x653c}], 0x800, &(0x7f00000006c0)={[{@creator={'creator', 0x3d, "174a5c70"}}, {@umask={'umask', 0x3d, 0x1}}, {@part={'part', 0x3d, 0x5}}, {@uid={'uid', 0x3d, r0}}, {@decompose='decompose'}, {@type={'type', 0x3d, "9f7c597d"}}], [{@context={'context', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r1}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="1400bd5747870000210009210000000000008100000000001a66b88a179cbae3ff8743ebd7af7eb6b18d"], 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e22, 0x3ff, @local}}, 0x9, 0x800}, &(0x7f00000008c0)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000900)=@assoc_value={0x0}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000980)={r3, 0x3b, 0x5, 0x20, 0xffffffff, 0xfffffffffffffffe, 0x9, 0x0, {r4, @in6={{0xa, 0x4e20, 0x0, @rand_addr="bd7b6dbe9da6bf9c3d15b5cc36fe62e8", 0x26}}, 0x80000000, 0x2, 0x8, 0x7fff, 0xff}}, &(0x7f0000000a40)=0xb0) r5 = socket(0x10, 0x80002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) close(r1) r2 = getpid() close(0xffffffffffffffff) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000040)="4d685f78f8f294eca5c09886e4dd9c1b6ff89c51145691e0fbba73188f2588aa4fa14e822e01a4ffe27743cc1d1885941179fb0a27e23a10b2ade749d8f67b5f67d6ddc3b5e0f5ac6a854a3ba2ea4edd55f00081b5fe26900ee01b6868444417227c54d533b8cb47", &(0x7f00000002c0)=""/183}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r4 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x5, 0xd98, 0x7fffffff, 0x5, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x6ef7, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x81, 0x3, 0x0, 0x0, 0xb8cf, 0x0, 0x6, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x6, 0x9, 0x2, 0x2, 0x2, 0x2, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x200, 0x1, 0x6, 0x3, 0x5, 0x3e, 0x10000}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 21:27:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x2000000000000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003, 0x10000000000, 0x0, 0xfaa, 0x20, 0x0, 0x0, 0x7, 0xfffffffffffffffc}) 21:27:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) flistxattr(r0, &(0x7f0000000180)=""/203, 0xcb) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x8000000000005, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') ioctl(r0, 0x7, &(0x7f0000000080)="5001f2f12be0c2d424ba1a965cfa5ac4897744f3d9a3d64285b68a637c1772a2") [ 233.227331][ T9659] hfsplus: unable to parse mount options 21:27:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/cachefiles\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000003680)={0x0, 0xed7c}, &(0x7f00000036c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000003700)={0x0, 0x4}, &(0x7f0000003740)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000003780)={0x0, 0x8, 0x9}, &(0x7f00000037c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000003840)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000005040)={0x0, 0x24, "67966d5e04f18ae195924253bfb36fb5e39634c5747ce0e27c57df11d9f2d784166400ab"}, &(0x7f0000005080)=0x2c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000005400)={0x0, 0x2, 0x1, 0x8, 0x1, 0x9}, &(0x7f0000005440)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000005480)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x4, 0x60, 0x1f, 0x100000000, 0x60}, &(0x7f0000005540)=0x98) sendmmsg$inet_sctp(r1, &(0x7f0000006c40)=[{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x253e6919, @mcast1, 0x9}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000080)="28ebf2b4686b3c2f4edca837327a573817bf7c45e98defed4336e97eb483c8eb2b32026fb91a8821f9d2786f386b7ceb3f7d0fc2a1173083c5d42c5ddfa2011a30556fc9b0e50504b6df13b37dec82c140c3a9b9b7ecd9fcc17d4f7eb1a9f96a236c01c8ace7ef802134c514098f6fc83bad3d4c0ff7950f7a54918237f0899dbac274ea95444959cf09109e6ef04a2d2ffe52edc536221b17404b5accb517bbd22d71d4d6c1107edb13f3736de88647c7e93566da32dc3b20acda58303879a43d4d1a957d7d0fd3ab6814b10f04d04b971fecd52012dd08d78a68ffa939c1c8df4773a7102183dd02248e209747be2ae87308a0ebe0103e6e26617b16ff4a4476537ddc5dd9c42ffa5c79bf84f483569213bb15be4e19aed2273ec71047e3bc77c26fff0f64f44c6cac1a133d3d95e1cd9b37d59ccadd3f03f04e31cb3c5374f9e60d89c1b3fe3ffc2086894732d2228e2b3956838e1f65c3ee96cd45074607dac02ab940af250fc43aaf08cabd7c76eebe0fc2c485bb68eab825c0aa92e7a78dbf6df559284b058150d02bb616712a3d354690231f8d5c1442f59da4e561edd304ec7f334e23945040d4ec162e86b5d8aa1055fa1750005ae951df7ce07afc048060b6cb9f053aaaf5b13d47646e758fed82c39a4ce3b6d7b0b0b5455fd2a25868b4434d18c2e4b5da93bee2839e88988f2f1ccf3630a6d6aa69223094ff3ecda3595af99bd37cf70e4a9277b2403b7d8f593135a2977e4b53f511095aedbcc33a06dec37aab03aa20473b6906e5c80b8cd151fef8aabf5315ce0a954a1729fee489ff4458131c23a4a785082de863a632b1db4916dd4fd7d206d3bf1d62fa0d80e0a2c2bfbe6e416c26c8479d405dc7560613462f9d6845adb9638b92a8a7a8f02ec9dd4da7b43a62285d2b267d26259d810f0d89ab10daadadafcdb831a280acfef7752924443b27f6738a27a6a2b07cbea36c0c4ae5129fbe85950f98aa22da73bc3cea9771341ffe5b6feba9b6a941cc70ad60af808f3c77e82ed002293703d81807e3a5b2c0e74e1ea6908d02a0ab56797a7034d92401356074f93f70b50a6305dee0b40cb9ca1ed60bb6dbc627020a348dd5d6f429d1667acbf1577e899724d7ae447542e65f050416d9a684dcb00f27f0a083828d1320f0752bcfc5107e34e27281d6ace3e23666515374009c068475e0549781438520bd8452715fb7240e0fb40e46d7ab51928bc84373f50ec9959ff1dc6e90957f33370f2b5ab71f365515783a7b09155fc1f6a121747543e0c5cb93bb8caaa58994f3997f9b770d332642c30bc9a7316137f5e1a0dabfceba038186958ee832d1f53c7bd02e8063db35fe53911b0e20c1a7894211858669329d3841f752812a5adfa9ed5693377517362598f86630d05f682effa0fb3f5e7d93fc38943fb9f5b685f304087d60068c2b8ac89e058419f8ed4b8efbaf181bc65f5e1c2ee00ef60ba99ab785b2df4788b8d5d4921081e9da0faedf3a66e66b0c5abe2391fb4cf397154b64e87cffed90f45d3fb385385d21d2027313b367543f9b0418a328ac574d0466fa519241a3f6617d10b4d18f8f8d189770c58eefee105543b14c8d912ba0639be6b600372f15a858199ddf19b1dcbb9c3df5f46544f188540e22f9cf1fe36a5640b84a7359cde00923a6d7af4f4c0e9c2082e242a9be0e7059a05ba07a3735f713449be73fae5dc6414403d05459993dd9bb2ef5d769ee7c2df1fa61bcd925331cebb92e7697fb7b85e8ac8de353b70bd06a7db9d4f62643af430940de7e0e35e631427beb5c7509255cd87ae1ec290f1aabaa2dddc430979613841723d87d825b27a5d1f28f829b48b4a0152ef4661986603c5c2013f8663683139fbd61c33d7ee1639de9442462a2c944bb3441b6bbdbf1ea1caa44096ecd738ca939928146fbb2836971b84479e4cdb0e27675240f1dd517ba43ad2aef53e7a8fa61f608e388c743178712e80488278f74f030a579758c3adce73f3c99f99d1f6d2cd1cc31c80cba04e479d3fad6e4cfddb15649bbaab4b9e67ade42c05dbb281a356f0a93ef92e29966b8cec37e9f7706f10cc2fd3a873aaab1d54e4ea2b0d599508790a96833734e2c2d7e67b7a9fb0fc07dcfc6549061fc0f3c628e36119351177846518a6be18aecfa39e94f78ea3aa11574f0d6c0f01036efdefb9fb4440b4cd728a4e0492c0e0913c38429b222a4d9cb61c094e1ae0e0390c7c4939b35cb6f0d9d546f1a97b1735739905f9cb3e3ff2590c3dd7a20c11b7d405cf7e1833972ba35bac35952f1a9d5ced20dd3f8a6a126de0f41aacb9f2fd11761a8c4dca6ed2010db95cfb55f42fc83fe82636992d571a4e71defadaf23e1d10c958473820b067b0961f18c286ddb9d7c4c7ed57d8efed440447b740f43807dec9efe91272ab5bd440c3cf65ddddc5b53752e4bb7a84d077b597e81d0aabcfb80100b31a2a654a8a8b33bbe6ac0592e68eb81c986760c24ce9e5c99b840b4818d89b0781bf32ad30f7f9f04bacaef4686350ec1e29e251467d46cae8b49fb6a928aaa196471d60c873572a830bf93b5203fa2849865e51402600e3f0378f88ff0752413de7dfffe7dac4d0f25a6fe0b4dad4029191e26186dbeedd36ba79a9ae9d368dc91620e5b76f420f60c1e908766b9d05c64259bc94f666e872fb6da6d65e591eb1c7e1fa93937e77bbd2eb26d5f1549d90a9a543a963bd22cd6723a63b981950327f399af23c9818d97f4484473d5da40a8c4c2c157fb4c0e366c774a6bf0d8280f0f0f44cff3c8e4e6c888fa61b94ee0089d4ec5da1a24f63a0b08cbae3b1d29adaeb13190429c9508e392c084a79f7f22d24bcd1d35ee18a6aafcf227050beef558433decdb59617e3114af5771598e29713de67ec439867f980db0a4425d29f651a9b904fab605154317bfe93201b10a7134d4470e6f1c5a050de258d0143cd420f68f7c36d45d6b30f75f46997133d45b4cc6530e0d4a1f61098c425e409140916578a3d9a077bf65e084ea61bea37ea6d6fe3237e4302cfbfd8c261afddca83c4e40aa99927c9042795e96170735c4e7dfe03d1ae5f67e4ef67600fb4b14491838a8aab0d383a02daccac3553578024d835c8d9ee942a81534a53b545814b262f97d84b04e3db70c3b49573ee87eca36ed1f867abe6713b7e0eaa22696f5ce28ad2a5baacf8338378e064d12a4b0ff1e52994e7ff04cb9eab49e56091b218b284e552f0ec116858147793fa6da887df32c8381684f69a5feae004e560380b8df2f81f3babb96635bf46125d38e15d143582412827b86b0d13f97cff463a3575f19dd8782cdd9dcb43475ceda9a9bb2e045c42ed9cf8c9d1fb284e8f7118c27ff2f5c46f212c7140fa890c15020233066a6cc4c0f882cc1bbd0730e957a231455b25e33a4e015f0bfb11dcbc99f96418e5050a1b9d895f488d169d4ba2be5b2c4e65c8c8b2a0a9d7d594424402464327030a66797843f2b3ac8959e2b32c6db11a8fa51ad94f561399d9b5e0cb1bd394e2c49e3f2377df3917aa12ee92905fdeadf27566ef57c96c5243f00eb00a08f226344662dd6a5f6739a4888e315cba398ce7662d00c8840012f27743049c3e54ee9a6517b1cf883fdccb26917cfea988c38fc76494c35322df910ba9c370b1d07a5099c18b1f5a16b27a39c43fd3bc38375e867af1884694292c43f6e748676a32d3713769a7383d9a75b7ad9c890f4f51e329f873b4ebeb1cf0af642853bfe64e5ad207f78926021bf4cd21f791674d91faac603159d6fd97ab9a5104685954929fa6ca3c03b1bfda10aeee00574b6371dcd86751644c6ebe7180345eeff41ff8a3a6a99d5496ca60a9ba265d264f697e8d380080e44a40cbfb3f75dceb16cb110db3236dec0f15ec5c4b65ce859fa888ed7e2756ec7c06cf010b8361feeecdcca1d413b6574ca8d3c253b4b0049b8c8cb0df439b176d3a33e5e9ebd5c181827f55b144b12b59d75a66a7ccd44fc26decb6d569fb8d405bf4624f15296992085abbf7635b15fed12189c3750910534ca3200b36b9ce92c307275b541f3fc5a161cc46857fcd16f1ee1e8cd5a8f00aec5f95d46d58d20f5cb52e6025562468421789f9aeff1e04c6db21d60f9c23e1a2ee6d968db16dced5582e52061344b5acdfe322d4289c56eaf7049ae09b49ee5ae27b17c3a7c9def4f7270e4897cb855fcfc4ba75601b464786fd00f15d216fe715bd12c7d61ea591437cbecc38803cb9c6435e30834d0ff757fce487281e3071f0f437f134bce80a37c918d55f229e74ad82f90bb0a635091d6c4cbe41cd2b2d33957a96c4602f124d160655fb032bae96e32a47878dcb19c38dc89d1843729c1214609a84174ee3b1104762d8b7e4a5228ae608e1dac667f60750d1a57938300ad022d6cb148251252188737f12127970e982e8a11925cc779fb58cb0d9795288c7e9474e03dd29e465618171d754e986b4bd863cd111dc17dbcfed13ffad2bc1defe9e625230e467d6cba9704df46bf3782f119d1b84715f81f291d9cf7cecfb665e245c7f3080073b0b8238f2a4113e63a2817ad007797abed49ad1971ad732e9cd3e2a4bf66338266129550d17ae41f7b51a510c10c186109eb65d9fdddeb472b38f8a5a4a97a2e25de8ef8162d311a7ce7404e66cc22ad6b7293caa96104185fa4a7ffd04f37aada0abae45ed13d0da3f07eb6b2a9fbc074c538c4a6caa2bdef3ab3bc1de8704f303a5882f1e9399c547ce76933d3b4ffc7605f878506d9290a23cf56dd18569019ab2d0944704e1dee3d92e07bd661378d638881a9e9f2a403d2e000e5369a2517b8b4e426be8a83a1c9a62a7eb27809c3235d1343541905c2eb9137d3d064e56f0f956b5f807e7c93249b46123626e2b5bd4c9c38aa78c0ebee8d03fee9ba8aae601d19f60dea931ebdde163612e9e9410a48233ef03b702c0fb538a2cbca7dad42acf39d922613c88bc4c3f12d1850e25fd4d36aff61be88576781fd168efe816a1fb134cadb1d756dc2bd14531ac4dc2f922cddc554e296b664de3eb53f9291f4ef4b1fa55e50c0b5a65b6349be07b9efddd0e2cf2c0e3a2151690fc7e0c7ac374e3c8f432fd8a0f76f83bc92683f97a2bb3c8a10f97d1c67c7b6ead64f458d1d53896ecfdf08bac62e32a66fef1b5bfec8ffbb17a9a5c75b8495d2a0a7c29ded14bb3b935825487c4bbcb2816e77afe83cec0de7e0d18d4a0b1b18b9c37d80f1aedb5e967cc86651083d9d5231d9f38a6628ee5f2d80a9ffd5e36b24883e6aedae6dc4d0b911ef76ff2060c562b5e2796db4af1f9a6827939d1be8d4583f025828bd72d65b86498fddc6566449867b7f82a6c55aaf15fcafb0e8d137aa850a7a63b41a2a37e4afa1281fc9130fae279f07167f048141ffba35b6c515c7ca7cffbfbd6ef1ab8e0aae646455d5612cdc3e0d60f993d3fa23a35a66c196cb24194e3fae4bc7efa85fdf3113752829eab212114b197a8b5a10999d132c36c18e1e269ad169bb2b76655cb62e820c83bbb820e7fcea73e83fad61c5ff81dd19c92516e226d1f9254d954611373ece601c88d6b1bb85de504760fb3969a523d09eb2086b2dd54784354d75b33eeecdb88bdddf7833e237c087eb35a7e656f4e24b852093aa993c7d1cbe3ce051bacd5c16a2f26e5857b774bde4cf76e556fbeb796d975d947339a23b32cebd1bce61dd1b635f6c6b118cdc1e71dbc6b097ba49b89511eae12744d6433a98f5c31ef719604256169c5f93ea23d23da5260983", 0x1000}, {&(0x7f0000001080)="44b8fe246a97a0feded16bc8affe09", 0xf}, {&(0x7f00000010c0)="fdada961d79ec0e706301f530e6f8832abf21fa69c85e7664b93dae7ae84ee22a9aead", 0x23}, {&(0x7f0000001100)}, {&(0x7f0000001140)="2a0426ab54d2c34516f59800c8d357b16746fa9dbdb1527896bd9ec12cc93bf5e4c19f15afa76c06a248c3a8f554bd", 0x2f}, {&(0x7f0000001180)="e5d3b803e6c5f6fd075f6ee7af21ff1e950d54d61241ffb4b6f13fcf7ef5fc0e6267416d45f53ecec5a19d152b9d143e1245a83168e603c2407a4d1a674e5546", 0x40}, {&(0x7f00000011c0)="4d204fc242e1447842d1b2f1618ff904b6adaaecb0ddbc3a2f8c2866c5729b61aa836b7c540a30863ee9d6d492de5d0c113bcb028e54426f79186403c8943d42fc39d84155c4804210", 0x49}], 0x7, &(0x7f00000012c0)=[@init={0x18, 0x84, 0x0, {0x1, 0xf9, 0x4, 0x10001}}], 0x18, 0xc040}, {&(0x7f0000001300)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000003600)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="ea8e36bbceabb47bf79cd70653a032bd82341924af34530076683a240c7f4c209cdbe58477ffbd9f7b22be893d05b012ebd010bde6ae0364c912770208c4b230df888efd4154353d1c0237d3a26758862eea68d6f7d92d51d65ec4dc86909ccfe2ced713f58b13", 0x67}, {&(0x7f00000023c0)="ca9c7c994502412db12c0573157850795afa65c93937253e812b2abaa6c35790548ef363463258022fb40d409c937dd2e351ec5fa9da8b105271522605219b68b11f46673b4d206e50f8efa48bb4a959899a1d0ef7311fafce6c33a25884cbdea9cdaef1d27d73752d0d4314ac517502a7b7d5a01228ca789510e949cc9c5b08a5a4191ecf191cfdeb577f0e383c144f5853ffad1e7bbf", 0x97}, {&(0x7f0000002480)="55cd358945b1de013788e21c052be8b2e600c5e64c92f54e354a24ec4fe620d24e08dfe753c0d48bcf09c5e724d9cc4bcd538dc6deac8c8274c382caf105285558d5504000739b", 0x47}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="58c865065484180bf9ccc285d53b93f5d0d4cdf9cc70882de7e3f8258a2cc39459b35f24db7dd45bf485b8ec8ccf41076bba7ba4dec295a9cf70930857e1a8578c2540be2fecff62e36badc685210ff811dbcf50e5a8bd656bf34edb2aba3ccb5b45f049319291e1c1ebb2befc8b27c2c6305f9c62908c081623791ea9c7acd39330669f7f7f076f5c760baf8428bb6ce36b0f81dac261fd844e1b6b9f4e32663534deb36f21a982a441f8caebd36206995fe35146094b188c3688802c75418c613487f6b280da809b9113ba890d87af8199332095c4f6fee37806afe42acfaf0ef7e4b15fda623556c1639d460d96", 0xef}], 0x6, &(0x7f0000003880)=[@sndinfo={0x20, 0x84, 0x2, {0x40, 0x4, 0x1ff, 0x0, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x38b5}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x1, 0x8207, 0x6, 0xfffffffffffffffc, 0x6, 0x101, 0x5, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="ecfc69dc0471ae4e3f6fca53d8ef3ffa"}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x48e1c348, 0x2, 0x2, 0x7, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x3ff, 0x8, 0x4, 0x3, 0x1f, 0xa3, 0x9, 0x2, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x138, 0x20008000}, {&(0x7f00000039c0)=@in6={0xa, 0x4e23, 0x0, @local, 0x7fffffff}, 0x1c, &(0x7f0000004f80)=[{&(0x7f0000003a00)="918afbd442f7747bb1d570f95caa3f8a9a2f69761b8779ddc8676d12ea802cb7e2da6f9feae5c2ca4323d51b712dcfe0fb0448613c777fc635377d3a030f9e1bb32364ddfd3e3d4a6029c575f079993614cecdcc6a3a1e644621d99ff6eca1f13320", 0x62}, {&(0x7f0000003a80)="a70966c86b54ca3d7c5b02e08221c99041f055ab2946f7b7b1d4a41ca59273c539df7be5a65082caed9c68a93df3db484e057863ba4954453293d5531bde057570c954ab1bfd", 0x46}, {&(0x7f0000003b00)="a046a975457357dae51953ba3d6b44e7cb3c82bd83a60ff67c5c3e5bbd1351000d3c46389d46d41b9b0fb996b116586b2ac9a6b1cf6e345ac85a539a2219688c9594d175aad673", 0x47}, {&(0x7f0000003b80)="6e785b162a97cb720990e294003e3c70e7ab0032829b9e09fd239eb55e4f7f23fd4a09918f21a13e6e1236195a465629ecbf4b1e72c4e3610ea33e0de5f77bff0e08f4e20b2da3c111bc20f6c4dcee4537090f753541a7739ae334949f29dec85b30ebdaefe43826a25f1d69c9165c9a6425dda231d02c38b01ce5e29e8ee273f80f2caa3c1b970316ed13bff658ccfd825b29627909bb6b108108557c20413fdb54424503f4089f72f0d2f266b7c552840ae4c56c087dcf9ce1d7594c48df8149527efc2e45349daf867ab721a51a54e4a6932daa3e34ff3bee2cdbdd344ffd6c02f5beb057c6e082", 0xe9}, {&(0x7f0000003c80)="3c546e7a89bdf53aedc8535259d0fc85fbbeaa9e67b108d828cc741f2886d0f995cadfc1c83d59b2555f04657c92f710648ae867c75b7d82385085609b947391950125aac692c8b25a5b4304f272a742af4e65bc6d52b7b60a85f218131a2cbee2c9cc9478d4ed826365a9fd1b2690e9f2a96364be72da2939bfa439fe95b8768b13a5909dcb2a47852f6ed3550cd539f043f42501d138c8225d880e1320bcd0c760582597ce2a9dd70cfc92075e4e5036761f0135ff952c7117256f8f755e0693b96ba169a0c933be9c", 0xca}, {&(0x7f0000003d80)="3fbc3c2d841b0b745eaadab20efab0f05c951e0055aea7ed9d1cbc798947141fd14f0bf811fac57e2a9e4ade7fe350a4cd61f215bdb034a3bc85bfac4dbf701d7637441942cdd235d3123b6c809da66d37d672f5c51256b96558a81fc8121d956df927d47ae3327c05a99d9a209b", 0x6e}, {&(0x7f0000003e00)="380707e1e726c2846fcf82468dcb9839db47ad3110df4077a8201d8425eab5c2e1dc9d78a9b956906c2042a01ac48ebdf1a0101ab33b0cd4eb181a2ed7b38dfebb91272f1a4b10bea55dc5d7c9a25d9c4b16c60a37a2daa75cb968276ddde58c25307f476de0e44cf0aa8d06be96b2522da2c8435f672e8bb035cb7acd0e4e2855122d24bb560b4475cb6e198bbf52c309fe2f7181c6d2547bb817f7c2cd7c8ca986528a1f7f315100dbaade46aacdd53f34ace2c9a7b61a4759d7108d5e0133904664c40f7c20a78c17539aebf4d2ad22dd1256fd8b88e60188b4b5ec3161ef689efbde9452dc19987f44ea503a88459022bad4475ca8376286ed5366c2a3", 0xff}, {&(0x7f0000003f00)="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", 0x1000}, {&(0x7f0000004f00)="313642107d2fc18ef9e4bf8d853df0a7c85720a762dd9c5b9e61de257ec7cd8628086f24540ba44ffc231daf902a00b17523d3d8271b581da8f97386709a4a39a73771ef16c6a49cc2873379d6c63e4fea97907c38c25f4a", 0x58}], 0x9, &(0x7f00000050c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x40000, 0x80000000, 0x200, 0x5, 0xff, 0xffffffffffffffe0, 0xfffffffffffffffc, 0x743, r6}}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0x78, 0x20008810}, {&(0x7f0000005140)=@in6={0xa, 0x4e23, 0x7fffffff, @ipv4={[], [], @multicast2}, 0x4}, 0x1c, &(0x7f00000051c0)=[{&(0x7f0000005180)="0873fc71e71646631a54fca21b5db021c430", 0x12}], 0x1, &(0x7f0000006e40)=ANY=[@ANYBLOB="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"], 0x90, 0x40000}, {&(0x7f00000052c0)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000053c0)=[{&(0x7f0000005300)="093bb9235a87979ba63d37f47c5846ef4255769aacb787ff49bb57129a0c311fbcb9be064c9bd9d36b5c548810201792a7ad426a2417ba7aba50a6130fca1a3427a0cf3cb3c83caf9c59064590c0bcccba70804f0774c044ae31123a39c488150d174dd01743b7cb77cab11de8e6abc8653ded9e172c2924f322c446a9e70eb87b2d2925188782729fe62930efdae91d8e1f143f9d39acd03ca1b4888079ab902335527953c2652f481016b5df4e005c6b343796b4a7", 0xb6}], 0x1, &(0x7f0000005580)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x2, 0x1, 0x1, 0x8001, 0x61, 0x2, 0x4, r7}}, @sndrcv={0x30, 0x84, 0x1, {0xff, 0x85, 0x0, 0x8000, 0x3, 0x6, 0x7, 0xfffffffffffffffc, r8}}, @init={0x18, 0x84, 0x0, {0x7fffffff, 0x3, 0x2, 0xffffffff00000001}}, @init={0x18, 0x84, 0x0, {0x4, 0x2, 0x100, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xa8, 0x1}, {&(0x7f0000005640)=@in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1c}, 0x1c, &(0x7f0000006b00)=[{&(0x7f0000005680)="226689122cc37748c67dd68b31c0317db44b4610898c2cc13f7e59294b6174a208c9ee3026c6cfc4530d02defb59603279988f01252b539e3841222fffa045d6fc", 0x41}, {&(0x7f0000005700)="b9baf5a5f13588ee30527684dc3cb28343f8ac0db9d5e4fa7a6d99671ea601516bea52745258d7bdf2a9db65218c170cffb7a4b1422dc589cd13e003de591199c1a9461458ba2d17c81c6f456c6060f53215d7c36603ad339dd2804b36d98df6b46d8d290b8443bf671937c36cb4ef97195b82e750adcf264923117f4a04b3675cec56cfb1c74f72746a71d2f3ab", 0x8e}, {&(0x7f00000057c0)="96163d2c19db7e23745315f4fce05e05e07233bf0618bd812fcad58dc5118d04bd4a8790715ea06a51534b4e14e610143ac00c4579e4397d022067587036a056e48eef13779bbe71dd8896baa2e95e3db2b020e404c403105a19efcf32ef06b7a8396faa7c3ef2b8e576ef518ed72c3ad1fb8f40ecc9a3a8ab30680c4ff7a5", 0x7f}, {&(0x7f0000005840)="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", 0x1000}, {&(0x7f0000006840)="102e31bc06e862224befcf229c2cad00a775a24639455d9c87c980aa2a5c23536a7aa61a86ee0fcc0236bb797fc92805d1e0cc62d91a86b7af735c874eb73bf4f76e8ad2f79545289423736aa51b9e996d12152a0144af3bf6abacb5b228b8377e125faec466e7487a85cfb9c94a682c79230c7836c986ec77b6f1e9b4f1ad6b81b07b2d823ba4", 0x87}, {&(0x7f0000006900)="f055d96a79c32f3244f8a9fc4205f9", 0xf}, {&(0x7f0000006940)="410f7b308c6e32fd5ac6bdae35e47df2e2c4c83e008bd57b2cee40f7509e20011b5e6110eb3aa1c4adae26aa90b9dd25a81d22547c5f6b7ce78e0f85cba0dd37c7c5ba3c1e09c0d4fea13306b6d57fa7433ce0951162f4f03d6c", 0x5a}, {&(0x7f00000069c0)="d5618efdee056de408d3b7638165e13ce2ed137362ff9bba77668d6a2e8d82b19ff0a88309c4986868e8b2fe44840d36682c7d20fd73f4adffd4e299704ecebc7293bebb0473bfc3ad9adfdfc04feeb99ab79007a2b2cf912297fe14b08e503785cc0c5c9f53ebacc5fd11f519a3b558def016114ee4c0c2e9a0867decb37526e5f85a311df23c3b55a17b7af467490415207f66fd79e3ca5e0947750958a2a835670dc888827cb21111536bac67e44d730010f4c1d92ec2b0349466b6c21aed2843d6a91de27320777f230cdb8dcc1b293ffd0a", 0xd4}, {&(0x7f0000006ac0)="96637a1f4f0012f44e5ea5fba8552e42da0e66540bbb48d3e1fdcfee2bb29be9229fcdd03b2bd7208b973703", 0x2c}], 0x9, &(0x7f0000006bc0)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0xffffffff00000001, 0x3f, 0x4ae, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x78, 0x800}], 0x6, 0x4000000) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) 21:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 233.397270][ T9670] hfsplus: unable to parse mount options 21:27:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x8, 0x2}, 'port1\x00', 0x4, 0x40000, 0x5, 0x100000000, 0x7f, 0x1000, 0x6, 0x0, 0x4, 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x3, 0x2}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x4}, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 21:27:03 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x80000000, 0x7, 0x0, 0x4, "422ec838f92074c83fb8fabd6e6db8aa6d3d08d3e91b61f3c258e507f0e321e6"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:27:03 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x40000080806, 0x7) listen(r1, 0x0) listen(r1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x1, 0x2) 21:27:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80000, 0x7ff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 21:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:03 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x2) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'ip6gretap0\x00', 0x1}, 0x18) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@noalign='noalign'}]}) 21:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) close(r1) r2 = getpid() close(0xffffffffffffffff) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000040)="4d685f78f8f294eca5c09886e4dd9c1b6ff89c51145691e0fbba73188f2588aa4fa14e822e01a4ffe27743cc1d1885941179fb0a27e23a10b2ade749d8f67b5f67d6ddc3b5e0f5ac6a854a3ba2ea4edd55f00081b5fe26900ee01b6868444417227c54d533b8cb47", &(0x7f00000002c0)=""/183}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r4 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x5, 0xd98, 0x7fffffff, 0x5, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x6ef7, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x81, 0x3, 0x0, 0x0, 0xb8cf, 0x0, 0x6, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x6, 0x9, 0x2, 0x2, 0x2, 0x2, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x200, 0x1, 0x6, 0x3, 0x5, 0x3e, 0x10000}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 21:27:03 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) dup2(r2, r0) r3 = getpgrp(0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x1, {{0x80000001, 0xc4, 0x1, r3}}}, 0x28) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x100000000000010b) ioctl$int_out(r4, 0x5460, &(0x7f0000000180)) 21:27:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) signalfd(r0, &(0x7f0000000200), 0x8) r1 = msgget$private(0x0, 0x20) msgrcv(r1, &(0x7f00000001c0)={0x0, ""/21}, 0x1d, 0x3, 0x1000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2000, 0x4) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000240)=""/202) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x100, 0x6, {0x100000001, 0x7, 0xbd, 0x9}}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000002d76bb86a40744e36edf83c15223b3aa959c35d5f2541ab509e39493af651ca942dcae5b219dc08e90757ab124cdc069d2a486e6a24864d103902492d1e38f400c1327d3f36aa9ea3b32e250c2bdacad0f38455aaa1620812316f40c928ff1e580b6f2157fddd2b6a68069d919150a439184493978ffedd6d157e59fe57850795dee50bf3069e", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800180000000000"], 0x3c}}, 0x0) [ 234.207916][ T9717] XFS (loop2): Invalid superblock magic number 21:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) close(r1) r2 = getpid() close(0xffffffffffffffff) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000040)="4d685f78f8f294eca5c09886e4dd9c1b6ff89c51145691e0fbba73188f2588aa4fa14e822e01a4ffe27743cc1d1885941179fb0a27e23a10b2ade749d8f67b5f67d6ddc3b5e0f5ac6a854a3ba2ea4edd55f00081b5fe26900ee01b6868444417227c54d533b8cb47", &(0x7f00000002c0)=""/183}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r4 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x5, 0xd98, 0x7fffffff, 0x5, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x6ef7, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x81, 0x3, 0x0, 0x0, 0xb8cf, 0x0, 0x6, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x6, 0x9, 0x2, 0x2, 0x2, 0x2, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x200, 0x1, 0x6, 0x3, 0x5, 0x3e, 0x10000}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 21:27:04 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x9, 0x81, 0x6, 0x1, 0x2}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={r1, 0x3}, &(0x7f0000000340)=0x8) r2 = socket(0x11, 0x800000003, 0x0) sendto$packet(r2, &(0x7f0000000100)="bfa4c28e8b00892eda91b80e143d1990b43ae5368278adc1697e71474ffbda599501c46d8477fab86cd320cd0984d6c316bbc8776783df60457c11b9346dd002491a5a97af4f9c0bf55c566bef897b96f006ad1b6e0dd293687fdc2a29a516513ee9407c1466f10cca9dc48480a3ae41cbe504d8ad42", 0x76, 0x10, 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r2, &(0x7f0000000180)="ce0310000013000400911efc1fb35c22ff00c37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3000000000000000600"/68, 0x44, 0x0, 0x0, 0x0) 21:27:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1000}], 0x1}}], 0x1, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x4a8, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 21:27:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x6, 0x20, 0x40}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x100000000040002) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x10}]}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x2000000101}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) sendto$packet(r2, 0x0, 0xfffffe22, 0x40000, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000002c0)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0x9) 21:27:04 executing program 0: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x4229}]}, &(0x7f0000000140)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{0x2, @name="fd407757398d2b57fde5b463784f35fb2707cbc53fcff80c40ea5f9d13b6862f"}, "e7392102da06c5c486072e094691626746c47d0d6277697b3b08e378ef1c5bd3", 0x1}) getsockname$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={r3, 0x0, 0x400, 0x41b, 0x5}) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:27:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 235.150098][ T9778] device lo entered promiscuous mode 21:27:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x800000000000}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={'bpq0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 21:27:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) close(r1) r2 = getpid() close(0xffffffffffffffff) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000040)="4d685f78f8f294eca5c09886e4dd9c1b6ff89c51145691e0fbba73188f2588aa4fa14e822e01a4ffe27743cc1d1885941179fb0a27e23a10b2ade749d8f67b5f67d6ddc3b5e0f5ac6a854a3ba2ea4edd55f00081b5fe26900ee01b6868444417227c54d533b8cb47", &(0x7f00000002c0)=""/183}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r4 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x5, 0xd98, 0x7fffffff, 0x5, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x6ef7, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x81, 0x3, 0x0, 0x0, 0xb8cf, 0x0, 0x6, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x6, 0x9, 0x2, 0x2, 0x2, 0x2, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x200, 0x1, 0x6, 0x3, 0x5, 0x3e, 0x10000}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 21:27:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 235.433424][ C1] net_ratelimit: 12 callbacks suppressed [ 235.433461][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:27:05 executing program 0: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x4229}]}, &(0x7f0000000140)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000340)={{0x2, @name="fd407757398d2b57fde5b463784f35fb2707cbc53fcff80c40ea5f9d13b6862f"}, "e7392102da06c5c486072e094691626746c47d0d6277697b3b08e378ef1c5bd3", 0x1}) getsockname$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={r3, 0x0, 0x400, 0x41b, 0x5}) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:27:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:05 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000140)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x18, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x8, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}}, 0x4000884) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x100000000) 21:27:05 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) 21:27:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0xff00000000000000, 0xa6610900, 0x4d}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000200)=0x10) 21:27:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x6, 0x20, 0x40}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x100000000040002) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x10}]}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x2000000101}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) sendto$packet(r2, 0x0, 0xfffffe22, 0x40000, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000002c0)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0x9) 21:27:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) r1 = getuid() mount$9p_xen(&(0x7f0000000280)='vmnet0/-\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='9p\x00', 0x8002, &(0x7f00000003c0)={'trans=xen,', {[{@mmap='mmap'}, {@fscache='fscache'}, {@access_client='access=client'}, {@fscache='fscache'}, {@loose='loose'}, {@afid={'afid', 0x3d, 0x9000}}, {@privport='privport'}, {@msize={'msize', 0x3d, 0xffffffff}}], [{@euid_lt={'euid<', r1}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = getegid() fchown(r0, r2, r3) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=ANY=[], 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x1) r5 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) personality(0x500001d) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) 21:27:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100000000) syz_open_dev$evdev(0x0, 0x0, 0x0) 21:27:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x2000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0xfffffffffffffff8, 0x1, 0x3, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x4, 0x7fff) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 21:27:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) lsetxattr$security_capability(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x3084, 0xfb05}, {0x4, 0x1}]}, 0x14, 0x1) setresuid(0x0, 0xfffe, 0xffffffffffffffff) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'md5sum\x00'}, 0x0, 0x0, 0x0) 21:27:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0xffff, @ipv4={[], [], @rand_addr=0x400}, 0x2}}}, 0x84) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x0, 0x0, @ioapic={0x10f004}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x4000}}) 21:27:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:06 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x511200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x5, "819b830f66bd194cf35ed9eb562b1d49a5259b8bc2a327c20fbef662cf5a9636", 0x1, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x210100, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000002c0)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x1f1, 0x4}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000680)={r7, @in={{0x2, 0x4e20, @multicast2}}, [0x5, 0x69, 0x3, 0x0, 0x8, 0x1700, 0x1b, 0x3, 0x7, 0x995, 0x5, 0x200, 0x97f, 0x7, 0x200]}, &(0x7f00000005c0)=0x100) set_thread_area(&(0x7f0000000340)={0x6, 0x0, 0x3ffc, 0x201, 0x10000000000ffff, 0x4, 0x4000000080101, 0x2, 0x0, 0x3}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="280000c49800040000000000cdd7dc84906553c80000"], 0x14) mount(&(0x7f00000008c0)=ANY=[], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2000023, &(0x7f0000000540)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') r8 = dup2(r1, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r8, 0x4b66, &(0x7f0000000580)={0x6, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}]}) 21:27:06 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x0, 0x4d, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x2) 21:27:06 executing program 4: socket$inet6(0xa, 0x10000000003, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="13dab80cdc9b9ae0c6465e8dfc3e4757f97b91356ccb4cc5148d3a723c38bc967fe934f775ec9392d22ba44384a97e8abf3ceee8d3334a59a98ba9"], 0x0) 21:27:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x6, 0x20, 0x40}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x100000000040002) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x10}]}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x2000000101}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) sendto$packet(r2, 0x0, 0xfffffe22, 0x40000, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000002c0)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0x9) 21:27:07 executing program 3: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) r0 = memfd_create(&(0x7f0000000b80)='\x00', 0x0) write(r0, &(0x7f0000000140)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) 21:27:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:07 executing program 5: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000040)={0xfffffff8, 0xffffffffffffffff}) syslog(0x0, 0x0, 0xffffff1f) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x2, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1d) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\b&\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000fddbdf250100000008000800ac14141708000800e0000002"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40000) fsetxattr$security_evm(r0, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "098eaf9ec620a677bb7e3c481dcd66"}, 0x10, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x1a) 21:27:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x2) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000100)=0x3) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'erspan0\x00', r2}) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', r3}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x1000000000000002) dup2(r4, r5) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r6, r5, 0x0, 0x10000000000441) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x0, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x10000) 21:27:07 executing program 3: prctl$PR_MCE_KILL_GET(0x22) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x321002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000080)={0x81, 0xd997, 0x2}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @remote}, &(0x7f0000000180)=0xc) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x9, 0x8, 0x5, 0x4}}, 0x345) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xb, 0x0, 0x3dda53f3) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 21:27:07 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ptrace$peek(0x3, r1, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={r2, 0x8, 0x8000, 0x80000000, 0x0, 0x7, 0x8}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) dup2(r0, r3) [ 237.480068][ T9901] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 237.598605][ T9901] printk: syz-executor.5 (9901): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). 21:27:07 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = shmget(0x0, 0x3000, 0x82, &(0x7f0000ffa000/0x3000)=nil) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7fff, 0x200200) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x6, 0xf, 0x4, 0x6, {0x77359400}, {0x5, 0x1, 0x9, 0x491, 0x3, 0x0, "53875a13"}, 0x0, 0x4, @offset=0x7, 0x4}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) shmget(0x0, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000240)=""/133) 21:27:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x400000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000001c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x1, r1}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x204000, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000080)=0x54) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r5, &(0x7f0000000440)=""/4096, 0x1000, 0x42, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}, 0xff}, 0x1c) 21:27:07 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x10000) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 21:27:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x2) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000100)=0x3) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'erspan0\x00', r2}) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', r3}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x1000000000000002) dup2(r4, r5) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r6, r5, 0x0, 0x10000000000441) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x0, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x10000) 21:27:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x6, 0x20, 0x40}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x100000000040002) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x10}]}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x2000000101}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) sendto$packet(r2, 0x0, 0xfffffe22, 0x40000, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000002c0)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0x9) 21:27:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x2) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000100)=0x3) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'erspan0\x00', r2}) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', r3}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x1000000000000002) dup2(r4, r5) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r6, r5, 0x0, 0x10000000000441) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x0, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x10000) 21:27:07 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a004010000000000000000000000008001200000001000000000000000000060516ca61e8c4aa150c295bc288d5710af11e7dabc56b523009000000000000e0000e0100000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c5200100000008000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 21:27:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x4, 0x100) semget(0x2, 0x2, 0x200) semget$private(0x0, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x10000, 0x400000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) semget$private(0x0, 0x3, 0xa) semget(0x1, 0x1, 0x50) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/108, 0x6c}, {&(0x7f00000001c0)=""/103, 0x67}, {&(0x7f0000000240)=""/102, 0x66}, {&(0x7f0000000100)=""/53, 0x35}], 0x4}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1f, 0x4) semget$private(0x0, 0x1, 0x400) r2 = semget(0x3, 0x1, 0x80) semctl$IPC_RMID(r2, 0x0, 0x13) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000380)={{0x3, 0x0, 0x3f, 0x1, 0x9}, 0x3, 0x8, 'id0\x00', 'timer1\x00', 0x0, 0x1, 0x7, 0x8, 0xffffffff}) 21:27:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:08 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x2) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000100)=0x3) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'erspan0\x00', r2}) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', r3}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x1000000000000002) dup2(r4, r5) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r6, r5, 0x0, 0x10000000000441) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x0, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x10000) 21:27:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8800) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000080)=0x5, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x160) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 21:27:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0xcf) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0x5f, "f123d9500d606483ab7e6c52ac11eb7dbae86e4715a811e1dbbe6a7023596e876fdc3012b7d2b576c08052dc8bb3aea1626f795ef3ae91d759765e605270009515cb0af7290a31534e2d4418198a7abdcbe797bc3a5a070139fc2d3d7f985f"}, &(0x7f0000000240)=0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@default, @default, @default, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "bcb548a5"}, 0x14) 21:27:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:27:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}) 21:27:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\xa1\x89\xea)\x01\x00\x00\x00\x00\x00\x00\x00\x00\xfd~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xc0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11\xc0\x0fVEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G/S\xda\x99\xdb\xeb\xa0\xc9j\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\xff\xff\xff\xff\xff\xff\xff\xf9\xbb\xef9C\xcb(\x9f5$\xb2#\xf3\xb5\xfa@LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x00\x00\x00\x00\x00\x00\x00\x00\x00') connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) 21:27:08 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4924924924927c2}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x9) 21:27:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='\x00', &(0x7f0000000180)={0xda, 0x40, "13a330ee7e80680afeb8b600ff9e3045998df35da6cdb673f10ce7c5dfb51e450cef75ef39a62e1d7111b6a95f44b19a6e6b0d8c873d46431479e120801da93b55daa9310566340c423a9abad34de942de50d4ca46da2e41c222e3d48bca3ee298c0980397ed3b1c147f692ea40b9c0b541ab3a81c9c0539cce19d8caca34af2eb9ca19847e2e0e9ba8c5c9de1821e5c666210aad92e3ad5e133bab213ab349a6edbdfc905b7f792200e96e4a12a42b133ff28f0bf3c2e4f5af92147045d2cb49bf46462b24bcede77c6be7bb7d314780bf8"}, &(0x7f00000000c0), 0x0) 21:27:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x9}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) syz_open_dev$audion(0x0, 0x3, 0x40000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$TCSBRK(r3, 0x5409, 0x80000000) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 21:27:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x410000, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x602002, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0xfffffffffffffe80, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x800}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0x1f}]}, 0x4c}}, 0x804) r4 = socket$inet6(0xa, 0x10000000002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_udp_int(r4, 0x11, 0x64, &(0x7f0000000000), &(0x7f0000000040)=0x4) io_setup(0x49, &(0x7f0000000140)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x900) io_cancel(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x227d, r4, &(0x7f0000000180)="62cb", 0x2, 0x40, 0x0, 0x3, r6}, &(0x7f0000000240)) prctl$PR_GET_TIMERSLACK(0x1e) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20100, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x5946}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={r8, @in={{0x2, 0x4e20, @broadcast}}, 0xfff, 0x4, 0xffffffff, 0x6, 0x2}, &(0x7f0000000300)=0x98) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000100)=0x9, 0x4) 21:27:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:08 executing program 3: bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0), 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000140)={r2}) stat(&(0x7f0000000100)='./file0\x00', 0x0) 21:27:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000006c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_lt={'euid<', r6}}, {@obj_type={'obj_type', 0x3d, './cgroup.net/syz1\x00'}}]}}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000140)={0x97, 0x2, 0x0, [{0x4, 0x918, 0x7, 0x7a, 0x7fff, 0x7ff00, 0x2}, {0x8001, 0x0, 0x101, 0x2, 0x6, 0x3, 0x5}]}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x1, 0xfffffffffffffffa, 0x1, 0x1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') unlinkat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) shmget(0x2, 0x4000, 0x210, &(0x7f0000ff9000/0x4000)=nil) 21:27:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x6e0]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ptrace(0xffffffffffffffff, r3) 21:27:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000003c0)="a3ea647c5d01da572baace1943f8c06e31f3d0ac77d96e072caaa8a7b9cc0739e965b85fbc647867e8d2af36fec14ea5e9aabb59fc8421eb348ff929f8e896349159cf4584b72568fb117967ad22c2ca39787c0504385bbe7b2c3d5909b55bd4", 0x3b5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x2, 0x9, 0xad, 0xfffffffffffffff9, 0xc2, 0xffffffff, 0x3, 0x0, 0x7}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) readv(r2, &(0x7f0000000180)=[{&(0x7f0000001240)=""/253, 0xfd}], 0x6bd) setsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000240)=0xf56f, 0x4) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xf03, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4100, 0x0) 21:27:09 executing program 3: r0 = semget(0x0, 0x3, 0xc8) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x1ff, 0x800}, {0x3, 0x4, 0x800}, {0x6, 0x1, 0x1000}, {0x1, 0x2, 0x800}, {0x1, 0x4, 0x1000}], 0x5, &(0x7f0000000080)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) fadvise64(r2, 0x0, 0x2, 0x4) 21:27:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000006c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_lt={'euid<', r6}}, {@obj_type={'obj_type', 0x3d, './cgroup.net/syz1\x00'}}]}}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000140)={0x97, 0x2, 0x0, [{0x4, 0x918, 0x7, 0x7a, 0x7fff, 0x7ff00, 0x2}, {0x8001, 0x0, 0x101, 0x2, 0x6, 0x3, 0x5}]}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x1, 0xfffffffffffffffa, 0x1, 0x1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') unlinkat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) shmget(0x2, 0x4000, 0x210, &(0x7f0000ff9000/0x4000)=nil) 21:27:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x9}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) syz_open_dev$audion(0x0, 0x3, 0x40000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$TCSBRK(r3, 0x5409, 0x80000000) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 21:27:09 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000013c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usb(0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400), 0x1000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000000)={0xffff, 0xc, "4738ad52e4b6619da5851685ae8deb6c12984d85aebb3b0eb46e78804f9f7550", 0x9, 0x7fffffff, 0x0, 0x915, 0x200}) read$FUSE(r1, &(0x7f0000000380), 0x1000) 21:27:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000006c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_lt={'euid<', r6}}, {@obj_type={'obj_type', 0x3d, './cgroup.net/syz1\x00'}}]}}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000140)={0x97, 0x2, 0x0, [{0x4, 0x918, 0x7, 0x7a, 0x7fff, 0x7ff00, 0x2}, {0x8001, 0x0, 0x101, 0x2, 0x6, 0x3, 0x5}]}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x1, 0xfffffffffffffffa, 0x1, 0x1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') unlinkat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) shmget(0x2, 0x4000, 0x210, &(0x7f0000ff9000/0x4000)=nil) 21:27:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x9}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) syz_open_dev$audion(0x0, 0x3, 0x40000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$TCSBRK(r3, 0x5409, 0x80000000) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 21:27:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000006c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_lt={'euid<', r6}}, {@obj_type={'obj_type', 0x3d, './cgroup.net/syz1\x00'}}]}}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000140)={0x97, 0x2, 0x0, [{0x4, 0x918, 0x7, 0x7a, 0x7fff, 0x7ff00, 0x2}, {0x8001, 0x0, 0x101, 0x2, 0x6, 0x3, 0x5}]}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x1, 0xfffffffffffffffa, 0x1, 0x1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') unlinkat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) shmget(0x2, 0x4000, 0x210, &(0x7f0000ff9000/0x4000)=nil) 21:27:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = dup(r0) bind$unix(r2, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/10) 21:27:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e22, 0xfff, @empty, 0x20}}, 0x1, 0x1024, 0xffffffffffffff07, 0x5, 0x80}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x5, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 21:27:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)) 21:27:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x9}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) syz_open_dev$audion(0x0, 0x3, 0x40000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$TCSBRK(r3, 0x5409, 0x80000000) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 21:27:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xfffffffffffffe01, 0x1f, 0x8, 0x3, 0x8003}, 0x14) readv(r0, 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x8) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000200)=""/4096) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='clear_refs\x00', &(0x7f0000000080)='./file0\x00', r0) 21:27:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0xf9, @loopback, 0xffffffffffffd6c7}, 0x1c) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/128}, 0x88, 0x3, 0x2000) 21:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '/dev/zero\x00'}, &(0x7f0000000180)=""/43, 0x2b) openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8001, &(0x7f0000000140)="c0dca5055e0bcfe67be070") ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:27:11 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80400) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x1, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2f4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x1) 21:27:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = gettid() r2 = getpgid(0xffffffffffffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000380)={r3, r0, 0x3}) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x3ffffffffffffffd, 0x300) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000200)={r5, 0x2}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40080, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000240)) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) mq_notify(r6, &(0x7f0000000100)={0x0, 0x39, 0x5, @tid=r7}) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000280)) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x4) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(r8, 0xc018620c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffdfd, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x1, 0x0) 21:27:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x123) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)="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", 0x1000, 0xfffffffffffffffa) r2 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='em1nodev.\\#proc\x00', 0xfffffffffffffffa) migrate_pages(0x0, 0x4, &(0x7f00000001c0)=0x7, &(0x7f0000000200)=0xffffffffffff0001) keyctl$unlink(0x9, r1, r2) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 21:27:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 241.693205][T10117] binder: 10115:10117 ioctl c018620c 20000140 returned -22 21:27:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x143240, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x3, 0x0, [], &(0x7f0000000100)={0x990a7a, 0xffff, [], @value64=0x3b1f}}) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@local, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x4, 0x5, 0xe35}}, 0x28) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000ac0)) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = getpgrp(0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)="18ffea05cfa86c2fc23d87464173b8cbfa536261655a2f240489bd7f76a875d7f1849f569e902a0c04770c7d68c637fdf5df140471475ee01768fbe31d3addb56046d40836ccf3aef3a48bd494e3add5c2958ea6aad65e75c9e2f4f468e687a9dd6728af16773b87ff28017f589d71ea868b14e2fcf4d0c0c3bdc2951dc7292e4b5d7ca20e3264bdd27936547fe597795799933f42", 0x95}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f0000000400)="dcce64016f7c4d23e2d92401b9c3c51129f3eb3a9ff26aab1b8388a1ae0e8d3448fd8798212550b8258f27550f2afa9efb8395d448fff944d2def6d47160dd71ce6b49008d60b93a65d722d8ad59d45c720751b2febe08a94cf85e3e601a55c1a780a2336c359b08b3319aec9782fef221a98c07c27764210cf8b58518ca5882e7b3", 0x82}, {&(0x7f00000004c0)="23876a3a5e324ec80c936384b46e050e36c86f33b6a6fee3bb531ef8a7f625cc0cd9e2323660f476d975e69ca90805424ff1bccb2b63fa50ece635635185f0d6667393b99c9144ea75109e20c1246d48b8495a16eb081a23380988e40670489f651e7f2bbec12f67d5f21caa30c4a2ae897c1374fe687f993f7d8b303bf80f4d26f11749eb6017f304ae355671b112d63211dcca8db0827783a5b90692d972e47d59935b32fbc429ae368fb3a19af983a8b1659b2284f815d2e7bd33194abf03945d75e6e0105b9144", 0xc9}], 0x4, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r1, r2, r2, r2, r1, r2]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r2, r0, r2, r1, r2]}}], 0x80, 0x4000000}, 0x8000) semget(0x2, 0x7, 0x400) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000000140), 0x1be, 0x40) 21:27:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fstat(r1, &(0x7f00000003c0)) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/.yz0\x12', 0x1ff) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000200), 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000380)={0x3d, 0x1}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000240)='cgroup.controllers\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1) 21:27:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:12 executing program 0: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) io_getevents(0x0, 0xfffffffffffffffb, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x77359400}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) sendfile(r3, r2, 0x0, 0x2000005) membarrier(0x40, 0x0) 21:27:12 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0xe) r0 = socket$netlink(0x10, 0x3, 0x200000016) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x4, 0x4, 0xff, 0x200, 0x80}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000002180)={0x0, 0x0}) r4 = syz_open_dev$swradio(&(0x7f0000002240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000021c0)={0x20, @time={r2, r3+30000000}, 0x9, {0x4, 0x6}, 0x2, 0x2, 0x1}) pread64(r0, &(0x7f0000001140)=""/4096, 0x1000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002140)={0x0, r1, 0x8, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000010c0)={0x9, 0x6, 0x101}) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000001080)='map_files\x00') getdents64(r6, &(0x7f0000000080)=""/4096, 0x18) ioctl$TIOCNOTTY(r6, 0x5422) 21:27:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x10000, 0x401}, {0x9, 0x200000}], r2}, 0x18, 0x1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ni\x00'}, 0x58) 21:27:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) dup(0xffffffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0xc00) r3 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000080)={0x5, [0x1, 0x0, 0x8, 0x6, 0x3, 0x7fffffff, 0x7, 0xde, 0x4, 0x2, 0x9, 0x4, 0x9, 0x7, 0xfee, 0xb4a9, 0x95, 0x2, 0x90d, 0x6, 0x800, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0x3, 0x6, 0x800, 0x6, 0x1, 0x4, 0xe3, 0x101, 0x81, 0x8, 0x1000000000000, 0x3, 0x5, 0x4, 0x5, 0xec8, 0x0, 0x1, 0xffffffff, 0x1000, 0x4, 0x7, 0x6], 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r4) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000), 0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) 21:27:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:27:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:12 executing program 2: inotify_init1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "3ce451fbedbaada95320ac474a2e85311df0b13b"}, 0x15, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 21:27:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/127) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="b93c0800000f32f702fe6900000f22c4f30f7030a7b914030000b805000000ba000000000f3066ba200066ed0f01df0f20d835080000000f22d8ea00000000df00c4c17b2dd8"}], 0xaaaac27, 0x0, 0x0, 0xfffffffffffffef7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = msgget(0x1, 0x200) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000000)=""/36) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:27:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'sit0\x00', @ifru_hwaddr=@local}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80400, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x729) 21:27:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) dup(0xffffffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0xc00) r3 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000080)={0x5, [0x1, 0x0, 0x8, 0x6, 0x3, 0x7fffffff, 0x7, 0xde, 0x4, 0x2, 0x9, 0x4, 0x9, 0x7, 0xfee, 0xb4a9, 0x95, 0x2, 0x90d, 0x6, 0x800, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0x3, 0x6, 0x800, 0x6, 0x1, 0x4, 0xe3, 0x101, 0x81, 0x8, 0x1000000000000, 0x3, 0x5, 0x4, 0x5, 0xec8, 0x0, 0x1, 0xffffffff, 0x1000, 0x4, 0x7, 0x6], 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r4) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000), 0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) 21:27:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x8) 21:27:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040), 0x1be) fanotify_init(0x4c, 0x48800) getresuid(&(0x7f0000000240), &(0x7f0000000200), &(0x7f00000002c0)) 21:27:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0xfffffffffffffffd) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x80900) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 21:27:12 executing program 4: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x800) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x9, 0x1ff}, 0x2}, 0x20, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0), 0x3b2, 0x0) 21:27:13 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = dup2(r1, r0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000000)={0x5, 0x6, 0x80000000}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000b400)={0x0, 0x0, &(0x7f000000b3c0)={&(0x7f000000ac40)={0x14}, 0xf}}, 0x0) 21:27:13 executing program 2: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000086) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="c89dc22ab13f1a46eb302322a85647167c3ab0f467ca3849529a39a6e52db2779b065b5b3babde64957c0d927b1964c3e80bb32112", 0x35}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000580), 0xa19a) 21:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x3, 0x6) close(r0) seccomp(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x10200000006}]}) dup2(r1, r0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 21:27:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40042, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000126, 0x2, 0x0) 21:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x5, 0x4) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000002c0), 0x3ad) r2 = dup2(r0, r0) sendto$rose(r2, &(0x7f0000000380)="2e896f72b5d7250cf1a9ede59fac6e98ed3ba331591a2a9555ec6bf14e47ac50b88f4d7b2b365e766719cf8d", 0x2c, 0x8000, &(0x7f00000003c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x3, [@null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000040)) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x4) writev(r2, &(0x7f0000001580)=[{&(0x7f0000000400)="1e945c6a0bbf3e0804477b789731cfd92b078a0e7de4dc31a25718199dcaeb8e11d6e4c1562b2c6e5617d709c3c4a2488a80ce528fe96db73e29743fdcd0b3ba8ad61b158e2065b655c8b36dce05a05b7cb6b0737d4181620efe8a98d4bba78721318d73e38ec7c61a6771a797ef1b57bc15958079ef2af0432cbf2388233bcf3c67431718263ba9be1fef396bcce9b7f1", 0x91}, {&(0x7f00000004c0)="712e4f544b80c140cec23356cc3c4d6af9e63c946df50a1e1e1a0e81c5626c01ffc4ba1bf9702f9c0ea437a548ee8ea0e3f2c68e43d6ebb1498f70a12cfb80a53dd6f1ce65a7aab409272726f5c85dfb3112fe033fed28dccd7d169f01ae3a25cf309fd112ba3f8d442bc82ce46048285dba6fddae91c8b9ef919104faa43cdaca347cd6aae4e73f36bb1bae5f32d530701cb337e43dad61acc8e80cf850fda8c0174aeed9a025da6cacd88cd38193a605e0cabfc5", 0xb5}, {&(0x7f0000000580)="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", 0x1000}], 0x3) pipe2$9p(&(0x7f0000000000), 0x80000) 21:27:13 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x20840, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f00000004c0)={r5, 0xffffffff, 0x9, 0x401, 0x9f, 0x10001, 0x80010000000000}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg$unix(r1, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c, 0x1, 0x2, {r2, r0}}}], 0x20}], 0x1, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r6, &(0x7f0000000180)={0x90, 0xffffffffffffffda, 0x8, {0x4, 0x3, 0x8001, 0x9, 0x0, 0x1, {0x6, 0x7, 0x4, 0x6, 0x4, 0x8001, 0x81, 0x9, 0x94, 0xc8f, 0xb, r0, r7, 0x4, 0x9}}}, 0x90) [ 243.656066][ T26] audit: type=1326 audit(1560115633.413:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10237 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 21:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x5, 0x4) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000002c0), 0x3ad) r2 = dup2(r0, r0) sendto$rose(r2, &(0x7f0000000380)="2e896f72b5d7250cf1a9ede59fac6e98ed3ba331591a2a9555ec6bf14e47ac50b88f4d7b2b365e766719cf8d", 0x2c, 0x8000, &(0x7f00000003c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x3, [@null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000040)) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x4) writev(r2, &(0x7f0000001580)=[{&(0x7f0000000400)="1e945c6a0bbf3e0804477b789731cfd92b078a0e7de4dc31a25718199dcaeb8e11d6e4c1562b2c6e5617d709c3c4a2488a80ce528fe96db73e29743fdcd0b3ba8ad61b158e2065b655c8b36dce05a05b7cb6b0737d4181620efe8a98d4bba78721318d73e38ec7c61a6771a797ef1b57bc15958079ef2af0432cbf2388233bcf3c67431718263ba9be1fef396bcce9b7f1", 0x91}, {&(0x7f00000004c0)="712e4f544b80c140cec23356cc3c4d6af9e63c946df50a1e1e1a0e81c5626c01ffc4ba1bf9702f9c0ea437a548ee8ea0e3f2c68e43d6ebb1498f70a12cfb80a53dd6f1ce65a7aab409272726f5c85dfb3112fe033fed28dccd7d169f01ae3a25cf309fd112ba3f8d442bc82ce46048285dba6fddae91c8b9ef919104faa43cdaca347cd6aae4e73f36bb1bae5f32d530701cb337e43dad61acc8e80cf850fda8c0174aeed9a025da6cacd88cd38193a605e0cabfc5", 0xb5}, {&(0x7f0000000580)="0419f7be5f7edb847067a652528878ff4b0a346e791ee2d0209d74cddce952ae76d8d81c9205a72aa3c78f30874ec7bf56fc0b7002d55a9e7c8565089de4fe588c100a30e82504b14fb0d45f7917967dae1b759ad948b420534edf82c5f43707d16c75d7c31b0ff6347b6cbc66b90dace12fedf5fff8ccc9b8a2ae4bf60f0828f86f0af1f47b333febacfba7e0072ed685e8ee48b1e26e5029ae67cc4736dee578df7eb7d755329293873e2d8caf5fddb3f3890748ef94d9d23dc88c0db5ec98a76ec01e19505196700a0b276cfb0cf3f04d07f91dc932807ae7f1a453b579243bcaa9b3775983124bfbb0a015fc199eccb90175f010a4c9f58cb299d28bf05f6ec87a46c560735a042ac4c9ab83e18c3201aa1552bbe8e743ae70aa99ce0010301be36075032c60b5fdcf1624f403ef786266e9f276c6fe56d036e6475f578a83f94596f0d128ea87e93ca4311124db293fca9507033b92d1b46729272c8464824e77f1508abb3161d5b1ed81508c0bc378f49708518ef285fc418624d761a59bfd87a90a947846b9e292f178b632914b343e475938924c652655bac7d04199a36fa0dfc0b897e07f7903b24c0977ada8ac354bf424bf2b79cf1cac2297ce7ef7c2754f6ab5f0949d8d58c2fd3c52fb3cdf13080ca8f1348937984efe58ad568260ef34f59e6f70576cb5574bfe69834c62f09e7bd555b4244afef08d3ed8e71ce25803242b3673f9955ec4541119358a37f55fa60d88d1147308725a733dd01ec405a5ba8f95b31cc0841a8f810d36cb4cc942924a349d7c6935b353d256b0b7616e5f3aef1f8715a1bf0f866d39c3365b86181784772dca52a80197007829f421fe2a13e388abfa7707bab1a02cd06fb7bdf110335adcced6a38dd7d3fe02e49c95869db07c32ba142cc9d4eb96b8a1a76d897f6532f4cb1eeb2fd6760ebfa15664266d5de9e2fd3986ced25d4defb519097a2874d9eb2e5efcc9a78410491a1e83f866041af4a7e58c82662f44afaee5b77447377fa8364cd84fd105644b6a46d008843fe7dce085de79562c2f333f71a8a01664ee991ebe39fd8e2ae4e162cb1ac7f3ae67e83c63778b9fed1b8cdaa5eaa1f3b80408b0c1216b7a40a9c0a44b550eb0f8a3f8db1f9b746e67672d1e26bd236fed10109a0e64d8d008a6490174ff419c155d80982d094baf6d702369b9d65f70deb81514c83a919b77cda78cb1a14b788ade7b588f1b5385788daa2a9f3650e5fccacc5a6a22a188b1b05deb531832f43d9310d99dedc782dac377654b8687fc64aed203f0fa74282c761ab1e73d5e5ba84fbade08c21d41fb5138ff6ceb6b2aa8efba976462adfb56c2d03e2d0b5a04e4a63bc1df4c7e193390d4c20eb58c49f5f79ff0e86cb05ac8d4dfac358ec209c07d388bc93e50050497b07fa88d2940178b4c03363fa54997c6d2a2df506959ae446e132271860606d88c8d97160eecb3d9e0b859109a236e6c134e50f55557e34da29509831fa7cc3ce69fb85361b6a12d2c2f746e99cd1bbeea8d0d5ab2c1de5d677d5066b0d6398cf3abf1137b16f1ca81ca971d978988548c05c2bdfa8aa651b1aa728d8fa2b4ac57de82114858015cf3ef600275c7c248ab6e3044f1e07bafe78cde85b12296e87ca9b596aa7d29da10790e51419ad98b7bd8d3aac0761cecc473c3ff81e261f0ad7537ff55e3d3d51a0c8609591db9244659fd96ff4eb354e9329e1f144d28263188fb1e1b8d5ec07511646d2451173675705794533cc628b1b41db1419cf18076871abf0e273cb5495777f814c714c33806e3cffa862af988858904110397877becac5979dd329972cc0feb180b174ff2aa11907d1207a780c644dc76ca671d1af805c43d8dd68c83ee6e5954240c17a62c70c1d8a09e7e0eb20eedc4c6fc4efd5b36ae7016b0777c25b64df4dbba1aeebec5b907297dda07e54223bd84a4142e32f064b0b38eaf0273ccdd07d04c7551a33490c140fbf937138ad570dd2eef67d22c53b4def08c4af5f1b655bac9dfeaf0a9f632c0daa9733d835900ae0afcf535af321a9f2f31008dae549af8af097d5e178278e0c14f2ea927da8fd2aa634ee5904e7cfb197fae54543fa8c6fe851284a02e1359216f9a13fe2cf0ff158f9bc0f6de91b7eb982ca1af92da6d120b325dc5781bb677f694511a94390f194cc3a5f24ff9a376e491ede8370068c567c6a9f7065e5d836e5a51198d054b9beb1101609dda7209a6986932f4363e9f47c95087c7cefe0a0f184c2cbf5e59bcbc964eba9902ef2cea8144f1b4365b8ccef1ddac9f071f5a1e8a9e963d54fbb347a886d5d4a5ba035e9260f5dc462bf0b8637f2845bb940031450cf6eb85d30c321409f69547636d2829ab8223a28c9b187d742cde15933c58099b5ba28d8f46bc8bdb04240d248b5c730b5b1ae289029702b8f3aabdc0f0e1db721a3df74ea407e8ff7060da793cb53e8eab9da1511b56d27f2a812ff8ab000c8dda06623faf7a2fc71a4aab3c3331e9a8643fc6c98a90676e6ab655aea3b00cefa130743b5ebf81695d1a5cef8c91031a5b74b2f3345fa6c03bf19eacf75f16300dfd85288ef7efc2c71393bc1df87fbfbf3ddf1c81105c6896b4d9a09bbb5bb61b739028bf15cee40f96ef0ab454668f454187721df4c37a1db5202ce9b5700b4803b7cee308ba9d37257d3ab8cdeb9a8aaf486b4aa6f2b91652e6ac628424d63d6ca6ae490bb0684365d29220841fb3654b1091eab25e85cacf35e5e17bda389846ea9edb9974b4229df5c50bb87dc0e8507e48aa357a50940b4e8bfe9241b52e189f879e30c9f21ca35d4b70f354a850210e43c4f5aa1c9032a1d67373c9c9641c7bd0418228fed3df602084f5f6fd4330c02b1f996bd8bd4d0a85e6a76e6c0265edd1c57fc616a1845585dfa33dba443b282445db1e99ecd6fa1d3eba3b2bf5ea465d568245370fb7ecb82ca6b46a6fb5c383ada17c90f0db6cb52cb70b7eebaf3cf4ac1dd05247276bc539c75c0a48f5e1a334f173935d2b4d660148a680247f51a0bfe09ab6c9175996107aa35942496c7d35a9b1b2a3958200a8131e04278ffae3575ba85356f0c5f053faed57cb73aa45f6135b38301264dda138d04c73c4a5cc4e8101191eccbe62d063c0cceccfa2766dcc7620532abc50e3955614fd3d4b328f52bb4f243ac551e990f337927544903f01aff138d8385e7cb5ff4b93d5f51a75d8ffa1b1d8950eff9d1f4bed06a816e9bef755dde8729c788e9052a0d1bf06e8aa7470fdcb7196e15ab2c987e5eeef68c737b9c05e454666bb1657f83b8acd2c2edb8ef9c74f37d37d49e7c8963c61b4290270b93eaf98b838338e70d2f472fedc6896da9c18a0e6156070bdb278c785138b3b099cd50f7545b6fd3abd314062b65bd1aeb91ad9f7046301f4d672850066a1d5a768c451f526aab056c771fb74256b79c53752a0f928d3de4207ac7cf4b3c43e07309160acafb008cb5b9c695bc4f76bce1f1c183208c8168dfa37c2c112fb1fcf3ef8a717406e08d0a49d857f2869ad45d065751dcf30e0c445a996d8810cd2a20be728d50e6630a338248d9bf06af3570b6a59e39c696497a367e0cdd45eca70e7be778adad5b891d7a584b05d7219f3d3ae7d54f54f79a21e196a3b62fa097b4b566f28230fe1e2266d8d2031ba545d1eaab639ba636779067f4ec3d64a6bc19a9dc3ab9c46ad0344677de3dc28d54f195e348eaf3677bf31fe140c6ab526e4e521fe47558263d5ab833e464b2a2dbf5f22b5b2b200fa3963e1761c804f47a7a9d75994332f58ec3b34c908459db08d9420f0f7aa911a66194b1f9cf0b65c5531ec7e5804a6be8d7efb5899c5060b6572f5ca2708b9f9feadffd15bcf5854971b861d60d888ec95de9af6a25bc8c53628d40922ba99b0523c21d32f31da0c42c8d10d883cd3586fbf2900f280d563c267fc3b23c36531a44e7e1aa0f7299b06bbe90c92b4e9dd293c6fb561ceee7c962f498edb4aa7c288344e1350267ec644af239213ab0a4cb6ee50a8bcf7b21f44419d40ff1c5ba25627b6ad8ed023f22c957d276b3806f73c6e21f527c278fc4456a99d60cbe834b4ac5b513cda3206bec1b6d6c21e01d6487f37e6be81dab3f1557b0358fa1f0948c49bec067e04eb8c05a58871c90af936c4310da5f70f490ef7e0aad6dd1af8ef289ce8f20ab556ef3d2cd9282a3902ed5a8c49fb048790f86dd1d294b97464710645806b25000fa83b816b0fde06f4b62fed6187b6a1070db1f57d22c4da7dc207639b5d4331702efa79ca2fcd6af078c33796f99baba0449569ca365b1a165f1b3b1eb4b6bedc9354c8a8ead4cc308d40b8dadf9862f7bb22d31b145aca77d760fe31c85dedbebb8fd761cf4953776726bace3cb9d4c497a9244061438cce926084292ac9c9552a2b69734e664cffdb7bb4519df9c47afe96ee60c4d59d9d9aa44feeca858ce9e402ce34773683790b5a300baeaff425d96c3e0bcc1298a4f561e97349b88b55ff48c5a42768db012fb551bc1dc1d2620a36bbdf43d5308400b513f4e4f063d0e4acba8c471d8b1e3c56a680c51ae004704d71ba885fa1f833eb6f99b4b12a6b761a6b1928161c4a10f5458ccc9653c06fcbf1341e10d8405897a609e2d7fd48b0e50a89b1521cc6b8f7d06be1fbf4be054eeb7174c1e7d00ac3e2d386aff800d13013c2cfdc1aa7955b74d5e4bac2244f891ef0b1a3cdcadd8c1213a937edf913414034f39d465f567257a08c902324e68f98fa1b69faa5b489faeaff17c6178c68b7ad7c359bfc8dbc6077aa002c8cbd27678c36b398f14d59955549c794ca36e7a38115adb2c6d90a5ab0bdb80223192e90a97f1ff90cae5a6e81312d7639d5fcfe51b7d75e4f93460aa66afcd8cf979c88c5c1820a3228e562e08d41b3fef7875e271849cc6df221ab3bb75deca7278e491a572f5240ca98a7e25bf7219ec5262434d98a36e9776bd22d1a8e641cc1f21ec413471f650eace14c0bd181dfc6145363fe28090f0589a54b01f1210c3f918fe167cb4a0bef55dfc3769651e3fb3228149badc4d52b960dded70e40f06da303a87b44418caedadbdffbe5ca6b60d1f42eceb89884facbee99c94a3efbab08bf63f8cd1b0967ba0db4e4bd00511f605ac8c786597269eb1ff485aab70aacf633ed09974bfa18c9db152d69dcbfe085d0516103e42532053474eeacbe4fed0a02b7dbdf248a27d83b220eab77bdb3f08f60f3d39660326828aa3a05f10de3fa3d609443a5f1af186f356f335103fb0010d62b0d81e5addd3700d951bcb295e6e822fdb6e76612421075c04446d1a9f6c3c150daa95e9bfba35691501dfa0a0432f046722f2b4b61de1be6a5e463648696452cee494f1a6068ff0ddd338b1682f496382fad09c5187e8a3b64c205b8fa1dd7fef3e9876295d6a4de569bc2316dedb1733da6f7c09a30c18f027ab60bd8bc2bbe978e5181f367a8754ea539365206133ea7f8f01ba0d4d070c793efe0b69270b51594d4003726eeafd97c06a00ad1cf8aaf5763364cbfa6a47daa883bbfb802ca243fe0558c9fbfd0f08d2c49ff7581f52ecec2b24419deacdba6d2902e3ef655213f7bfc7e79c8b332cf5d4d4ceaabc9ed794bea2c5227c1001c7e769aa7ba95304033ae108f19359bbf0e2a628d468ac3ffcf3f423380c76e1cf2993867fdd0af7dc0716cf3cd2ec3685fff3a9f42e04ae757b8097cd484078af2f70955e9c7a5c2c37156074918be747b00ec4b58c8372072357d40f540c1dc", 0x1000}], 0x3) pipe2$9p(&(0x7f0000000000), 0x80000) 21:27:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x8, 0x7}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x10000000, 0x10000000002) 21:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 244.383964][ T26] audit: type=1326 audit(1560115634.143:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10237 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 21:27:14 executing program 2: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000086) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="c89dc22ab13f1a46eb302322a85647167c3ab0f467ca3849529a39a6e52db2779b065b5b3babde64957c0d927b1964c3e80bb32112", 0x35}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000580), 0xa19a) 21:27:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40042, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000126, 0x2, 0x0) 21:27:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0x2b}, 'bond_slave_0\x00'}}, 0x1e) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0x20, 0x3, 0x1f, 0x4}, 0x10) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000), 0x0) finit_module(r0, &(0x7f0000000100)='bond_slave_0\x00', 0x3) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x4, @dev={[], 0x2b}, 'vcan0\x00'}}) 21:27:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x20000048) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r3, 0x4) 21:27:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4402, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2f, &(0x7f00000002c0), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212", 0x115, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000003, 0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000200)=@generic={0x0, 0x0, 0x81}) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) 21:27:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40042, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000126, 0x2, 0x0) 21:27:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:15 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000880), 0x1e) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0xfffffc80) 21:27:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfd89) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000008c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x6, 0x3ff, "64ab61ab53699ddf64d60928401b286a055ddb47bc1b099266683000f04ac532bbbad77d448759bf8e70106581c096036cb4f443f1e01b0b8bcba6e84f8118", 0x2e}, 0x60, &(0x7f0000000700)=[{&(0x7f0000000340)="1b7db930c2ab1241cb785bee0208c7761cc10064a9c326e4fdd2ff8e6250cdaf6c6b1ef66a488dde4b7edfa8f61eb8aec9904269a8ff835e20636e74df6bde90fe75430284654b462bf0748ba1c78051ac9591bde9ea2de82ef9d7aacef3101e518893031893fd8040fa78713ec53a62d76671927c6a75b7167b4f8760fafa8533b8026f53d0c3cae121628429687e533cfef9ad8b920f949cd8e095fa52bb29fbae74e3cfffc0b7e1429d725cd218c44431540adf3467fe9fcd018afb60c43ea0de38d0593ce8", 0xc7}, {&(0x7f0000000440)="16537254b973c7fb72cd6a83ed176c2bb715eebd569646d3407a7a587f11a0d1e445d75671723ee16a9c3fcea13383ce1c24f4c417810a408d2c675a31f2192471e50b58f8499011bc4ab69eb26938d776b9392fdddcc0242f503cebb121a42b1b1c688f59d53bad27f77058ac9cd00cb90c35ba7c4c6aad0cea6b2159869307e2e7832982095549f4309faf0d80d02b6189c1ec373b634aa84018488f99ff9de2321b25b92d3fadcc7c3afcaf6041f2", 0xb0}, {&(0x7f0000000500)="735c83fd6685d74fd5f3b4a69e59a79857628bcffd7371d1dfd9baf0f4f5701d7df10c2f977fd51543c957eb45745ba0d8ee2292ab197b66929012f0f184c687a705cfe9a8742a5e487313d0583cfa2b16d99cf13876bde608d68f7d5eb3c51eefea0b929b717acd3bbaec868b99094912813e2a321155e7c15b84ac7695964c41e2df6e20040b2791cc51a6f452410398a99de6b6a2397fd0f71156f02e9a262681624eeeec0406d2a844d0a10877a983f510977bfbad95c44471af153c809e29", 0xc1}, {&(0x7f00000000c0)="efa26be85073b7289cb3a25cb6d246335179a3c99768fbda2f3108caddf19e870f79b6dcb1f1d8f92b1a6392896253fc63af52043f2d8d6bff2b4582e9d426995da4", 0x42}, {&(0x7f0000000600)="dafade219a09f97a2126143fd02dd7d33314181413391276e8610113fff7d71c2604aa657f96389ece9ea2c05469bf422cf750c2f0424fb1f740aa25ae310e6313d00d6863c38cc10adc355b3bf195d4ff898f20df9df4259b0d54f3a7ca8ea9d2b8b0dfe2dc2d9d4326098c49fc0cddd057c56721935c053b7ded9e15e154a7793dc64ae8f16964062610c22ae43f8f8f6b1fa87e4ea2c8d64a7b1e86fc756845b4c16d44a0eedf9a485ec1bc5687f4ea147087b6f634001a3ce4d8f5760515d5e543945a13d7", 0xc7}], 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x108, 0x84}, 0x4000) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000a40)={0xa0, 0x0, 0x3, {{0x0, 0x3, 0x6, 0x1, 0xbe, 0x6ac3, {0x1, 0x1, 0x3, 0x3a67, 0x401, 0x1000, 0x3, 0x5, 0x3, 0x4, 0x5, r2, r3, 0x295, 0xff}}, {0x0, 0x18}}}, 0xa0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 21:27:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4402, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2f, &(0x7f00000002c0), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212", 0x115, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000003, 0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000200)=@generic={0x0, 0x0, 0x81}) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) [ 245.456461][T10288] syz-executor.5 (10288) used greatest stack depth: 22112 bytes left 21:27:15 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x1c1900) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0x9, 0x91}) 21:27:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x4800000000000003) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa0000000000002, &(0x7f00000005c0)=0xffffffffffff75d0, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) pause() syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf9, 0x88040) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x2, 0x3cd) r2 = dup3(r1, r0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0xfffffffffffffffc, 0x7, 0x7, 0x0, 0x0, 0x800, 0x80040, 0x1, 0x6, 0x1, 0x8001, 0x758, 0x7f70, 0x2, 0x8, 0x8, 0x7, 0x0, 0x0, 0xc0000000000, 0x1, 0x0, 0x4, 0x8, 0x4, 0x332, 0x4, 0x1, 0x7, 0x1, 0x2c0, 0x4683, 0x4, 0x5, 0x2, 0xf83, 0x0, 0xf4, 0x6, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20450, 0x0, 0x7ae, 0xe, 0x7, 0x3ff, 0x7}, r3, 0x8, r2, 0x0) 21:27:15 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x4}, 0xb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x2, 0x0, 0x2000000000000, 0x2000, &(0x7f0000037000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, 0x0, 0x10e, 0x0, 0x0, 0xfffffffffffffe52) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1f}, 0x3c) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clock_adjtime(0x3, &(0x7f0000000300)={0x3, 0x4, 0x1, 0x8, 0x7, 0xffffffff7fffffff, 0xfff, 0x80000000, 0xfde5, 0x3f, 0x0, 0x3, 0x1, 0x7, 0x1, 0x8001, 0x2, 0x7ff, 0x0, 0x0, 0x3, 0x2039800000000000, 0x100000001, 0x8000, 0x9, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) recvmsg$kcm(r3, 0x0, 0x42) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r4, &(0x7f0000000000)='threaded\xff', 0x4000) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000100)={0x8001, 0x9, 0x2, 0x500}) ioctl$SIOCX25SDTEFACILITIES(r6, 0x89eb, &(0x7f0000000240)={0x7ad, 0x400, 0x6, 0x7, 0x4, 0x0, 0x19, "598c3165df4fa67d5eee1734f4c8cb8c7f4b10c1", "b6e245caecc0b18a486726461f7ef218c5e43241"}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:15 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) r1 = dup2(r0, 0xffffffffffffff9c) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@caif, {&(0x7f0000000000)=""/161, 0xa1}, &(0x7f00000000c0), 0x8}, 0xa0) 21:27:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4402, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2f, &(0x7f00000002c0), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000003, 0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000200)=@generic={0x0, 0x0, 0x81}) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) 21:27:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x1e, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140), &(0x7f0000000000)=ANY=[@ANYBLOB="656e633d706b63733120686173683d6372637431306469662d61726d3634b5416aa4882d636500"/84], &(0x7f0000000200), 0x0) 21:27:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:15 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x100000000000000, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x10000013d) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0xffffffffffffff27, r2, 0x500, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x1) 21:27:15 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 21:27:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x11, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x34}) 21:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x3ff, 0x7, 0x80, 0x3}, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) close(r0) capset(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) 21:27:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2001f) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0xfffffffffffffe7e) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffffffff, 0x80000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x14000, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x400040, 0x0) read(r1, &(0x7f0000000300)=""/60, 0x3c) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10001, 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4000404842, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000140)="c337c9f41e3f36d3ca9c299d99e63627c0334cecc20d2b451141107d0ef23460523efd164b254162f03b39a079304863db", 0x31) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000340)={0x1, 0x8, [@broadcast, @random="23822ae40614", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, @remote, @broadcast, @random="9d3690a7b028", @random="87d5e463be21"]}) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x45}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000440)={r0}) connect$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 21:27:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e1dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000002000000ac1414bb0000000000000000f6ffffff00"/144], 0x90) 21:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xc, &(0x7f000051c000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x38) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='mand\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000001080)={0x0, 0x0, 0x200, 0x0, 0x1}) setuid(0xee00) timerfd_create(0x7, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000000c0)) getpgrp(0x0) 21:27:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x3ff, 0x7, 0x80, 0x3}, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) close(r0) capset(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) 21:27:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xaa802, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000240)={0x2, 0x6}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000071100000000000f5c1f2a73c46d2f939"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 21:27:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='em1ppr0ScpusftsysL\xc5\xf9z') flock(r2, 0x1) [ 247.012913][T10388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.034566][T10388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x3ff, 0x7, 0x80, 0x3}, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) close(r0) capset(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) [ 247.148580][T10388] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:27:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x1000000, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x3c, @empty, 0x4e22, 0x1, 'none\x00', 0x1, 0x4, 0x50}, {@local, 0x4e22, 0x3, 0x3, 0x800, 0xffffffff00000000}}, 0x44) 21:27:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") set_mempolicy(0xfffffff7fffffffe, 0x0, 0x4) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) 21:27:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/82, 0x52}], 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xc8, 0x6, 0xff, 0xffffffff, 0x81, "95cf46534d52b44d0339eaa73dd814b4c03ba4", 0xe3, 0x4}) 21:27:17 executing program 3: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) close(r1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000340)="ed84", 0x2) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x2, 0xaf2, [], &(0x7f00000000c0)={0x980913, 0x3, [], @p_u32=&(0x7f0000000080)=0x8}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x9) r4 = dup2(r0, r3) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x100000001}) dup2(r3, r1) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() write$FUSE_CREATE_OPEN(r4, &(0x7f0000000380)={0xa0, 0x0, 0x2, {{0x4, 0x1, 0x4, 0x83, 0x7, 0x100000000, {0x1, 0xfffffffffffffffb, 0xc7, 0x4, 0xd6b, 0x9, 0x7, 0x100000001, 0x8e8, 0x20, 0x2, r5, r6, 0x80000001, 0x20}}, {0x0, 0x4}}}, 0xa0) [ 247.326228][T10414] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20002 21:27:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14, 0x80000) bind$can_raw(r0, &(0x7f00000007c0)={0x1d, r1}, 0x10) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000800)={0x0, 0x0, 0x2080}) r2 = socket$inet6(0xa, 0xe, 0xfffffffffffffffd) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x10001, &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:27:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:17 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffffffffb, 0x32, r0, 0x0) 21:27:17 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) msgget$private(0x0, 0x11) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) setns(r0, 0x3) clone(0x10062101, &(0x7f00000036c0), 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000c000000957e3ad1cc250c442d3e960200"/48], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x368, 0x0, 0x0, 0xffffffffffffffd9) 21:27:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[], 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xcbaa60f5) 21:27:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) r1 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="7975c4362332ed95bb16347b3c1aa2a06899e4398654cfe00b5b36131f344b7846e52eb5c17f78d13c27332dda02facdd80eb7f38f46891bd9d46aa590d91f0fc8bb7fc928b47562bff8fc62fb09a5996ba4b51141", 0x55, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x10000008800029) [ 248.001325][T10460] sched: DL replenish lagged too much [ 248.066486][ T26] audit: type=1800 audit(1560115637.823:37): pid=10460 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16666 res=0 21:27:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000540)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\xc0\x00\x00\x00\x00 \x00\x01\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01W\x00'}, &(0x7f00000001c0)}) 21:27:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x104) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x4000009b}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local}, {0x306, @local}, 0x42, {0x2, 0x4e22, @rand_addr=0xd4f}, 'veth1_to_bridge\x00'}) 21:27:18 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000040)={0xb}, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x64802, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x2f, "6c5cfb3fbfffe481126c96ee2807822d5c69d21ae14a540dafc470d4f632e7d7dfb8667c8fb8ed75dc527b8324623e"}, &(0x7f0000000100)=0x37) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 21:27:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x6, &(0x7f00000000c0)) 21:27:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x6f41c2, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0x5) r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1300, 0x0, 0x29d514) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000040)=0x6a) 21:27:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:18 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)={0x0, 0x0, 0x2}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x4000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x78d, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x7, &(0x7f0000000600)=[{&(0x7f0000000280)="8964ee0cab7af967564088dc1bd50813d7e38df9f07f99a4af360867d92c97e5120dacf109bb040e8ffb2f46c9878bc76c64af576f0e983801de2e63953e5ca20e2dd895b998", 0x46, 0xffffffffffffffff}, {&(0x7f0000000300)="2e3251476e2c8ee2134fe721d8a78d923321d8e783ad4389ecb53cd141a9d8e67454adb76a45a48eb7de05c9735b95219554d918b6231df6088db4a330f790553733e07e8f5b279e66fb476ddd6e0cd9f77ee4f37bf2ed18fef3eee50c81da598d65aac5952d85f161", 0x69, 0xfffffffffffffffd}, {&(0x7f0000000380)="ed910aff3be3cc4eb536d0e0be3b53d27a4dd324339ec97257b690c2a5405570fbf5b737c2767ded6c87e172f99e67ebdbeec3c06836", 0x36, 0x2}, {&(0x7f00000003c0)="cfa7287dd46edc0ce686f8a1bd2496efd0c7a41bcd476eeaa99cbdd65c90e42189aad681b958ffdd898b12af1b5a50c9488de3725a277a982673a5317c266d0a2755ff08312ed42b683285fe831eac7ed11459a49f819fea91503f12c95d7f6bb8d27ea9604bfd4e835147630096f0886aee9cb6dad2e7e8c88a7226211144c1eb87946489053a2c851357749b33e171c2f76fe6015c5ca5663fe43b76", 0x9d, 0x17926406}, {&(0x7f0000000480)="fa6f35531fcff0f66f91b3eaa0a8e1611866aba817342a2aabdf132794463f8715f0172dcabbb9609f8d352037659e403f34383ae8b39f4920aca27d37288a2ca05e10bfb0fabca0013938a6feb0dc3052ed1d4ef50e78a1ef4f2c4159", 0x5d, 0x64}, {&(0x7f0000000500)="c7ad39189ed68e13137b16622f16baefbf0cde2229a1ee2696a6253ce222f3ccc70733feec0ac9bc276718c3f0933edeef96dc51039b694eb3822c1572c0a01d6cef7522171244a91aa735bf81c0639d7bbc01bf5ae2088d8e4b648bb7965352399b40c0e5568ced45eecd1df6f79a09fdcab502d4aec487c3f0a4cd98012250580d49774e01c9385da93a1d4c5852ca9776b01e9a7d14d9f1153eb641d60cff82", 0xa1, 0x3}, {&(0x7f00000005c0)="a4983f0ebe1c74f8777e89a2b28cd2235524ea051ce77958de03102034c1dffe8be315ccce", 0x25, 0x5e83}], 0x2000, &(0x7f00000006c0)='/dev/vcsa#\x00') ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000180)={'vlan0\x00', @ifru_hwaddr=@dev}) 21:27:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:18 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) 21:27:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) r1 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="7975c4362332ed95bb16347b3c1aa2a06899e4398654cfe00b5b36131f344b7846e52eb5c17f78d13c27332dda02facdd80eb7f38f46891bd9d46aa590d91f0fc8bb7fc928b47562bff8fc62fb09a5996ba4b51141", 0x55, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x10000008800029) [ 249.094324][ T26] audit: type=1800 audit(1560115638.843:38): pid=10475 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16666 res=0 21:27:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x22026, &(0x7f00000000c0)=ANY=[@ANYBLOB='grpjquota=']) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x410000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e20, @broadcast}}) 21:27:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffffffc0, &(0x7f0000000040)="11dcbf055e0bcf280c4001a1fb7a762fb484ec7be070") ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0xfffffffffffffffa, 0x2, 0x7fff, 0x100000000, 0x2, 0x7}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x5, 0x80000002}, 0x2) 21:27:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xff, 0x1000, 0x0, 0x20, 0x0, 0x5}) 21:27:19 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000100), 0x1, r1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f00000004c0)=0x7f35) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10182, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b73285f5d3df5bd4080d63f3bc78b92f92e05d81cedca1e650", 0x19, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="6f31467171625e4412c4cc11d50c236650d7033b9abbf4b9c54cc1da96b5cb68a70163d8d2cbf1f53ab17203dc162e72f8b31b1e5cfe557f2ab170c5910005e0ac87c111e0568f67c14dd1ed848b8b69aff6513ac110f63938e29409767f3c43704d0519b436d585235f82f704ff05bd82774a64f046c0acf962214370c0927ae90cdcae47a57e6cfbd8a0de4b4b710b30e28dad4e18aca9114fdc0f5d41c74a063e499df2d20d84b096ed021800015cb2dbd0144d39487a534b3129f542fa65fbc129baafa25715a071544ca54060c199697bffc72cd8bb04e1bcd0f8f228b60d622f16b87eec34eead08b1", 0xec, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) write$apparmor_current(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='chan8eprofime btrfs\x00'], 0x14) [ 249.446664][ T26] audit: type=1800 audit(1560115639.203:39): pid=10510 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16673 res=0 21:27:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040), 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x1, @empty, 0x1000000000}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x101, 0xbfe7, 0x5}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0xfffffffffffffe6d, [], 0x100000cf, &(0x7f0000000140), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) [ 249.577034][T10512] EXT4-fs (sda1): re-mounted. Opts: grpjquota= 21:27:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:19 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="00ffffffff2e613fe4fa8c4b83a6da282a767838e7226113273874c24616419faf8bcbce7ae0cc1252ebd2555798752fd63e1fe9644aff14288f5b7f62487f80309d64c5dcc01bcf77fe48688b09c339ffb3c483667dc80b338c6a3add2fc76f1bb87427ea8671beb26581e26d25588d5eb90c1eaf5d2b3df8bd1aca8ba485bdc6192b10f76d416951d7afd947f11ce26b9594effb1a8338f2fc619a0c1dca97fb05247e21005b7a261d84d85a2de3"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) close(0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x2, 0x3, 0x8, 0xc3d6, r1}) socket$pptp(0x18, 0x1, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1, 0x80000000}}, 0x30) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33f) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) 21:27:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x22026, &(0x7f00000000c0)=ANY=[@ANYBLOB='grpjquota=']) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x410000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e20, @broadcast}}) [ 249.942701][T10546] encrypted_key: insufficient parameters specified 21:27:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x224880) ioctl$sock_bt_hci(r1, 0x400448ff, &(0x7f0000000080)="3062a14b2e") read(r0, 0x0, 0x0) [ 250.166228][T10542] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop4 21:27:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:20 executing program 2: 21:27:20 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40010021) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000000)="70c9fc13e18f4c0b7055aa97ff50c42b65fb7dd52fb64a8803966ea4486b3439cb60980ca324f55eade8b5ed9a8ccc5125844292b97369c474b67810f00f87f2325be748ad8421f735fdabb28e967af4b1103c2245e6b862beb71d503b6117db62a1d63b3e57b24fbe8f3f1ca24dbf6a3c31f0e120f68d8262d2646a346e0db2fd9e09011bb8e76684ab76cdcfdb0b6b35bbd31506bb8ba6b80d3d3368488db7d0160982653644dca8f441ff2905d9bae8cdcef6a1e70c93") 21:27:20 executing program 2: ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000000c0)={0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d020000004a000000000000000000007311fff31c8000c76f50bfae4000200000ff0100000000000000505dce1e"], 0x32) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 21:27:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)={0x14, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) ioctl$void(r0, 0xc0045878) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x61) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 250.429706][T10559] EXT4-fs (sda1): re-mounted. Opts: grpjquota= [ 250.479451][T10551] encrypted_key: insufficient parameters specified 21:27:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:20 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000100), 0x1, r1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f00000004c0)=0x7f35) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10182, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b73285f5d3df5bd4080d63f3bc78b92f92e05d81cedca1e650", 0x19, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="6f31467171625e4412c4cc11d50c236650d7033b9abbf4b9c54cc1da96b5cb68a70163d8d2cbf1f53ab17203dc162e72f8b31b1e5cfe557f2ab170c5910005e0ac87c111e0568f67c14dd1ed848b8b69aff6513ac110f63938e29409767f3c43704d0519b436d585235f82f704ff05bd82774a64f046c0acf962214370c0927ae90cdcae47a57e6cfbd8a0de4b4b710b30e28dad4e18aca9114fdc0f5d41c74a063e499df2d20d84b096ed021800015cb2dbd0144d39487a534b3129f542fa65fbc129baafa25715a071544ca54060c199697bffc72cd8bb04e1bcd0f8f228b60d622f16b87eec34eead08b1", 0xec, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) write$apparmor_current(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='chan8eprofime btrfs\x00'], 0x14) 21:27:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xff0d) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000180)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000080)={0x5e, 0xa575, 0xce, "b955de5fd0a40f5add2036f603d7dc55a5ef2f730fca28af6fbf1dbaeb3dfc28ceeaf28f67b997340636a930bb2cb3ff20d406495bd5c310133f9e2c218834713d0ac48262be83b1e2aa624dcd9f54aa9d6d31800e30348c16734d7a5380"}) recvmmsg(r1, &(0x7f0000000200), 0x6a, 0x10001, 0x0) 21:27:20 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000100), 0x1, r1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f00000004c0)=0x7f35) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10182, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b73285f5d3df5bd4080d63f3bc78b92f92e05d81cedca1e650", 0x19, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="6f31467171625e4412c4cc11d50c236650d7033b9abbf4b9c54cc1da96b5cb68a70163d8d2cbf1f53ab17203dc162e72f8b31b1e5cfe557f2ab170c5910005e0ac87c111e0568f67c14dd1ed848b8b69aff6513ac110f63938e29409767f3c43704d0519b436d585235f82f704ff05bd82774a64f046c0acf962214370c0927ae90cdcae47a57e6cfbd8a0de4b4b710b30e28dad4e18aca9114fdc0f5d41c74a063e499df2d20d84b096ed021800015cb2dbd0144d39487a534b3129f542fa65fbc129baafa25715a071544ca54060c199697bffc72cd8bb04e1bcd0f8f228b60d622f16b87eec34eead08b1", 0xec, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) write$apparmor_current(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='chan8eprofime btrfs\x00'], 0x14) 21:27:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x200080d0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f0000000180)={{}, [@netrom, @bcast, @bcast, @rose, @remote, @null, @netrom, @netrom]}, &(0x7f0000000100)=0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x1, [@remote]}, 0x14) 21:27:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 250.926096][T10606] encrypted_key: insufficient parameters specified [ 250.942985][T10609] encrypted_key: insufficient parameters specified 21:27:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4) prctl$PR_GET_DUMPABLE(0x3) 21:27:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x55, 0x200000) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000001c0)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 21:27:21 executing program 2: ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000000c0)={0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d020000004a000000000000000000007311fff31c8000c76f50bfae4000200000ff0100000000000000505dce1e"], 0x32) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 21:27:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0xfffffffffffffd13) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) pipe2$9p(&(0x7f0000000000), 0x800) 21:27:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = creat(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) shutdown(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) sync_file_range(r1, 0x1, 0x8, 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) keyctl$revoke(0x3, r0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) statx(r1, &(0x7f0000000040)='./file0\x00', 0x6000, 0x4, &(0x7f0000000140)) 21:27:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = eventfd2(0x105f6829, 0x1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x0, r2}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 21:27:21 executing program 5: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x200000004, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:27:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200), 0x4) 21:27:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:21 executing program 5: mkdir(&(0x7f0000001780)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc1e, 0x2840) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x2, "afcce2ede9425bd0a1ef35b72a3a538aeee5769048f0b4cbeb1ba4da88ecf6ed", 0x2, 0x1}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x12040, 0x0) getdents(r1, &(0x7f00000017c0)=""/4096, 0x1000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000000c0)={0x9, {0xff, 0x4, 0xa1, 0xffff}}) ioctl$int_in(r2, 0x5473, &(0x7f00000001c0)=0x80000000) 21:27:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syncfs(r0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 21:27:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x2) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'wlan0[]^.#system\x00'}, {0x20, 'posix_acl_access'}, {0x20, 'vboxnet0'}, {}, {0x20, '.%wlan0+bdev['}], 0xa, "8d663a4d8194f7d691093ec17539c3e36379ffd33ccb371f5af9e9ae931673789586da52c07c51164b192a0d826dac8aac1ade8b29147103b8976006c767f513a29249705a7d362ddf59cc60203580b8059ae683eba4c3da14afab4fc4900e3dce350a8d5ffa90673f8a8a863b126698a6d8514dc97231c47b26602b19e231d40a4e6ea6daedcd08e1360f74d64ced21dd38efed4a43d3c28f5f9a3e65e1fd36e10f4401aaa9a1ba37fbf52347eb6528f2dfc9e30bc791fbc1988fa8fcfdb1cac81a06b7c39465255ea90928fa2c6aa23e5b41e7363ac4b53928f3817fb7d48a54a1867fffd3dac223575441fed7548343439c59e0f1d2ff94"}, 0x13f) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 21:27:22 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x40000000]}}}, 0x5c) r1 = accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @loopback}, 0x161, 0x0, 0x0, 0x0, 0x7fff, &(0x7f00000000c0)='ip_vti0\x00', 0x7, 0x9, 0x3}) 21:27:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x484641, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='ocfs2\x00', 0x10, &(0x7f0000000440)=',1\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x4000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, r2}}]}}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 21:27:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0xe7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x5, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') open$dir(&(0x7f0000000000)='./file0\x00', 0x400000, 0x35) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 21:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r1, 0x1000000000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000000c0)=0x4, 0x1e1) dup3(r1, r0, 0x0) 21:27:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) [ 252.492388][T10694] 9pnet: Insufficient options for proto=fd 21:27:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0, r0, r0, r0], 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000000)={0x80880, 0x7}) 21:27:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9a, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x100) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000000c0)=0x5, &(0x7f0000000180)=0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0xa, [0x10001, 0x7, 0x6fcf, 0x9, 0x8, 0x3, 0xff, 0x8, 0x81, 0x4]}, &(0x7f0000000200)=0x18) 21:27:22 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001300)={0x7, 0x70, 0x6, 0x1000, 0xf339, 0x80, 0x0, 0x53, 0x40000, 0x2, 0x1000, 0x5, 0xfffffffffffffff8, 0x40, 0x7fff, 0x7ff, 0x20, 0x82, 0x9, 0x9cf, 0x4, 0xb9, 0xffff, 0x7ff, 0xff, 0x4, 0xa02, 0x3ff, 0xdfbb, 0x400, 0x7, 0x80000000, 0x800, 0x81, 0x4, 0x3, 0x40000000000000, 0x80000001, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x200, 0x9, 0x100, 0x6, 0x1e38000, 0x4, 0x1000}) perf_event_open$cgroup(&(0x7f0000001200)={0x1, 0x70, 0x2, 0xfffffffffffffff9, 0x7, 0x5, 0x0, 0x8, 0x8000, 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0xb2, 0xff, 0x200, 0x9, 0x3e, 0x5, 0x1, 0x1, 0xfff, 0xffffffffffffff0e, 0x7fff, 0x5c70, 0x10000, 0x9, 0x5, 0xfff, 0x7, 0x1, 0x4ac8, 0x7ff, 0xb19, 0x4, 0x4a, 0xd1a9, 0x0, 0x1, 0x5, @perf_config_ext={0x7, 0xfffffffeffffffff}, 0x2000, 0xe2e, 0x4, 0x0, 0x5, 0x9, 0x57cf}, r1, 0x2, r0, 0x8) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r2, 0x1f, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0}, &(0x7f0000001380)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@local, @in=@multicast1, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0x20, 0x3f, 0x0, r4}, {0x58d, 0x10000, 0x235, 0x200, 0xffffffffffffb867, 0x0, 0x3, 0x4}, {0x1, 0x7f, 0x81, 0x6}, 0x74, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in=@multicast1, 0x4d2, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x22}, 0x3502, 0x5, 0x3, 0x3, 0x4, 0x600, 0x2}}, 0xe8) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000080)=""/148) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000200)=""/4096) io_setup(0x2, &(0x7f00000014c0)) 21:27:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42002, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="1f000000010a193b000007000000068100023b050900030000004042020058", 0x1f}], 0x1) [ 252.746178][T10715] QAT: Invalid ioctl 21:27:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:22 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000002c0)=""/168) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffff9, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e24, 0x100, @dev={0xfe, 0x80, [], 0x27}, 0x1}}, 0x0, 0x7fff, 0x0, "5ed541e0d725d3cffa5806ec46d41474eb5015729c805ea45aec0aa9bc1d02ff510d125af505198d3a2e735c027f3543880eaad35589fc1cd82e205766523797d9c6617dbd734c0e52ed81816c534539"}, 0xd8) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) dup2(r2, r0) 21:27:22 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0x11, r0, 0x0, &(0x7f0000000240)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003000)='/dev/uinput\x00', 0x802, 0x0) lseek(r1, 0x0, 0x1) [ 252.803828][T10715] QAT: Invalid ioctl 21:27:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x11) 21:27:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000004"]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xdf, 0x10800) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x2000000000000000, 0x9, [], &(0x7f00000000c0)={0x9a0909, 0x9, [], @value64=0x6}}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b40)={'filter\x00', 0x7, 0x4, 0x490, 0x138, 0x138, 0x138, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="56c16b95d6a6", @mac=@dev, @dev, @broadcast}}}, {{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d926abaab7d99bac7bb6b6b8c1c8f6c41d70b9e4d7f6a59461adfe202d0f"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xf7723205cfe00000) 21:27:22 executing program 2: r0 = getpgrp(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x12, &(0x7f0000000080)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x105003, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000140)={0x3, 0x26d}) rt_sigprocmask(0x1, &(0x7f0000000100)={0xfffffffffffffff7}, 0x0, 0x8) 21:27:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x76, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/118}, &(0x7f00000001c0)=0x78) 21:27:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x800000040000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000016c0)={{0xa, 0x4e24, 0x8, @remote, 0x8}, {0xa, 0x100000000, 0x3f, @local, 0x80000000}, 0x1, [0x3, 0x425623c, 0xffff, 0x7, 0x6, 0x1, 0x0, 0x67a4d044]}, 0x5c) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000001600)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x6, 0x4dbe, 0x3, "75c9fb80939f12eb0d8d8bf0e9bada8746baf17ffefbc21978686d66072e4566d9c0a4140223138e4d2918dabcb9f62b084ca0130e4e34cc926e5fb8f8542f", 0x10}, 0x60, &(0x7f0000001580)=[{&(0x7f00000001c0)="8a836a747689a1f6f87f63e0293d946e23923396be546b458fc7ae0bfed9c41e3e435c9dfb3b0d5c7021c23e3f16bd26e64cd1d9b7b0f795635e8749da863f384a10ee6bf9805467450ed451d95f8f8ce672d2ae09e06119dba59072434d26554eea4207090a10c1a85ed389e8f22e111416428910f5d8e8a3b85a0ebd83628b2e12defea717e832740c5801973ace9157a2b71d4d27fe14e9e21cde66d707ebf3296299b43a6e9842e5f4aa1cf2f5c6cfaa3caae98bd9810062151e951960969a171817b038b8ebb7f53f4e525ecf55b5beffddc4f3873be36d6a1f59df8e", 0xdf}, {&(0x7f0000001640)="967e29accdd5ddfdb6f32937983a44fdfd78ecfd2e8db571a877e5e6db7dc36de44a49928e963e713815bbfca3be31c223da9534abf72d6b10619f32d114119304b0c53b099a721b9ab34b1e5eeb66e95028d1c54d0a8c30e1b2afe153476b144eb3b86e26bdcd94e009a7b7fb", 0x6d}, {&(0x7f0000000340)="f8c1a1a6e625f0fbccf01ec60bf0fa0ea900d7140b648f57e3a61e5100b60c1897e675f95b62b3f8296d5e9db4d6690bbad48e0326043f0616b96e0915a50cb3464dd4f90023c61851f6612df8777d0c2d9b4c41d15c26aaed4051bdc1150568f7b501cbfb4bb2bad63ed4611bf6c54831611d", 0x73}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="06d314cb25c1ccd5e3f1f92438f5d52a147594ea12f9227fc5fefe358fc0db5eea36a25fcef0b44516992147ae4e4245447ab2d78e3147ac1f1873da8a5382533ac2512053b9b54c15d4c93dfc0c6bd3f813096ccaf1334aaeac570583a2cef0d9256b97f12edfd0eced38b45c7710c8f3db43eee1dcb57eac09746855a4dcb60d6bdb3d7c050611f179d5a31dd01a5ae86742819f135926a1efb95eef0d847a758fc470c219bc585466b8710a139d347402dfccca7030306b29579080fdca06e9edd94375", 0xc5}, {&(0x7f00000014c0)="76ed397f75a1d1ab548c6a1598fa60c5bb34f613649d0caf77b0c7f902d4eeee129bf187b37c73800a002bceba2154b30311f98e39514fa37954ab97c858ed5f165975213bce", 0x46}, {&(0x7f0000001540)="8cfbcd09072d36c5f78c45f481450971409c57a6ac4ca427dbd34960d411cb596133e31588dc589418e27faa", 0x2c}], 0x7, 0x0, 0x0, 0x15}, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "097f361a958f97f21521a7130bff233891d27bbf7b525c39fd7542e1794f4c88"}) 21:27:22 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="05", 0x1}], 0x1, 0x3fffe) fadvise64(r0, 0x0, 0x9090, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x1, 0x7, 0xb000}, 0x4) flistxattr(r0, &(0x7f0000000140)=""/103, 0x67) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) 21:27:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/76) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x0, 0x3ff, 0x3b}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b6, 0x0) 21:27:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 21:27:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'rose0\x00', r2}) flock(r0, 0xa) close(r0) 21:27:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x31) 21:27:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") close(r0) 21:27:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x1800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1fd, 0x4) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) 21:27:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 21:27:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:27:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000013c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000001380)={0x20, 0x0, 0x1, {0x7}}, 0x20) clone(0x8080002100001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 21:27:23 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@random="1fcffb37c458", @random="2dbe98301f7c", [], {@ipv6={0x86dd, {0x0, 0x6, 'a`]', 0x30, 0x0, 0x0, @loopback={0xfe07000080ffffff, 0xf000}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x66]}, {[], @icmpv6=@dest_unreach={0x2c, 0x0, 0x0, 0x0, [], {0x0, 0x2, "f0a0af", 0x0, 0x0, 0x0, @local, @ipv4={[], [], @broadcast}}}}}}}}, 0x0) 21:27:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) read(r1, &(0x7f0000000040)=""/192, 0xc0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x16) [ 253.878613][T10797] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:27:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0, 0x4000}, 0x28) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:27:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="2400000024007fffffff9e1968400000006f07ff010000000000080000000000312f8d00", 0x24) 21:27:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:27:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2040, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000001100)={0x3, 0x6, 0xb, 0x5, 0x9, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'L-', 0x4}, 0x28, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)=""/4096) ftruncate(r3, 0x8007ffc) sendfile(r1, r3, 0x0, 0x10000) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000001240)=@srh={0x16, 0x4, 0x4, 0x2, 0x80, 0x40, 0x691b, [@rand_addr="8536275350a182d6361697ca86b0d4c3", @loopback]}, 0x28) 21:27:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) dup2(r0, r0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e0039d) 21:27:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0, 0x4000}, 0x28) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:27:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) [ 254.762270][ T26] audit: type=1800 audit(1560115644.523:40): pid=10836 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16516 res=0 21:27:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)="bcf4", 0x2}], 0x1}}], 0x1, 0x0) 21:27:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2040, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000001100)={0x3, 0x6, 0xb, 0x5, 0x9, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'L-', 0x4}, 0x28, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)=""/4096) ftruncate(r3, 0x8007ffc) sendfile(r1, r3, 0x0, 0x10000) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000001240)=@srh={0x16, 0x4, 0x4, 0x2, 0x80, 0x40, 0x691b, [@rand_addr="8536275350a182d6361697ca86b0d4c3", @loopback]}, 0x28) 21:27:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) 21:27:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 21:27:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:27:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:25 executing program 5: 21:27:25 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac1414aa0000000000000000000000000000000033000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b41468d58c90041c4a68c43c9b48091c5ab516cdc298fd30f7262412e3d807e5c6eac606dca4fc97e66e0d80a929659bc39d36337d05603e20cd6f59abb61a"], 0x1}}, 0x0) 21:27:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2040, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000001100)={0x3, 0x6, 0xb, 0x5, 0x9, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'L-', 0x4}, 0x28, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)=""/4096) ftruncate(r3, 0x8007ffc) sendfile(r1, r3, 0x0, 0x10000) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000001240)=@srh={0x16, 0x4, 0x4, 0x2, 0x80, 0x40, 0x691b, [@rand_addr="8536275350a182d6361697ca86b0d4c3", @loopback]}, 0x28) 21:27:25 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:25 executing program 0: 21:27:25 executing program 5: 21:27:25 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:25 executing program 0: 21:27:25 executing program 5: 21:27:25 executing program 2: 21:27:25 executing program 1: r0 = syz_open_dev$video(0x0, 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:25 executing program 5: 21:27:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2040, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000001100)={0x3, 0x6, 0xb, 0x5, 0x9, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'L-', 0x4}, 0x28, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)=""/4096) ftruncate(r3, 0x8007ffc) sendfile(r1, r3, 0x0, 0x10000) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000001240)=@srh={0x16, 0x4, 0x4, 0x2, 0x80, 0x40, 0x691b, [@rand_addr="8536275350a182d6361697ca86b0d4c3", @loopback]}, 0x28) 21:27:25 executing program 0: 21:27:25 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:25 executing program 0: 21:27:25 executing program 5: 21:27:25 executing program 1: r0 = syz_open_dev$video(0x0, 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:26 executing program 2: 21:27:26 executing program 0: 21:27:26 executing program 5: 21:27:26 executing program 0: 21:27:26 executing program 1: r0 = syz_open_dev$video(0x0, 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:26 executing program 2: 21:27:26 executing program 4: 21:27:26 executing program 0: 21:27:26 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:26 executing program 5: 21:27:26 executing program 2: 21:27:26 executing program 0: 21:27:26 executing program 4: 21:27:26 executing program 2: 21:27:26 executing program 5: 21:27:26 executing program 0: 21:27:26 executing program 4: 21:27:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:26 executing program 5: 21:27:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:27 executing program 2: 21:27:27 executing program 0: 21:27:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:27 executing program 5: 21:27:27 executing program 4: 21:27:27 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a92ffffb44addd7263a9e0fc8e74caddfc2cfd96f21766f00072dd0500e4ff00000cc63d0000e700000000b2ea09000000099201cdee86e32c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:27:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x31) 21:27:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x209, 0x0, 0x0, {{'hmac(crct10dif-arm64-ce)\x00'}}}, 0xe0}}, 0x0) 21:27:27 executing program 0: clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) bind$alg(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:27:27 executing program 1: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:27 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0x7fff, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:27:27 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:27 executing program 1: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:28 executing program 0: r0 = socket(0x2, 0x80002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000002c0)=0x1002, 0x4) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xff, 0x200) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f000000b600)={&(0x7f000000b500)=@l2, 0x80, 0x0}, 0x40002000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x8, @loopback, 0x7}}, 0x5, 0x7, 0x327, 0x5, 0x4}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x8, 0x200, 0x8}, &(0x7f0000000280)=0x10) [ 258.331010][T10992] FAULT_INJECTION: forcing a failure. [ 258.331010][T10992] name failslab, interval 1, probability 0, space 0, times 1 [ 258.377772][T10992] CPU: 0 PID: 10992 Comm: syz-executor.2 Not tainted 5.2.0-rc4 #25 [ 258.385711][T10992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.395801][T10992] Call Trace: [ 258.399181][T10992] dump_stack+0x172/0x1f0 [ 258.403546][T10992] should_fail.cold+0xa/0x15 [ 258.408143][T10992] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 258.413952][T10992] ? ___might_sleep+0x163/0x280 [ 258.418807][T10992] __should_failslab+0x121/0x190 [ 258.423746][T10992] should_failslab+0x9/0x14 [ 258.428244][T10992] kmem_cache_alloc_trace+0x2ce/0x750 [ 258.433622][T10992] ? kasan_check_read+0x11/0x20 [ 258.438481][T10992] perf_event_alloc.part.0+0xbf/0x3220 [ 258.443994][T10992] ? _raw_spin_unlock+0x2d/0x50 [ 258.448856][T10992] ? __perf_event_read+0xdf0/0xdf0 [ 258.453972][T10992] __do_sys_perf_event_open+0x830/0x24d0 [ 258.459612][T10992] ? perf_event_set_output+0x4e0/0x4e0 [ 258.465073][T10992] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.471322][T10992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 258.476787][T10992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 258.482243][T10992] ? do_syscall_64+0x26/0x680 [ 258.486921][T10992] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.492983][T10992] ? do_syscall_64+0x26/0x680 [ 258.497666][T10992] __x64_sys_perf_event_open+0xbe/0x150 [ 258.503218][T10992] do_syscall_64+0xfd/0x680 [ 258.507726][T10992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.513609][T10992] RIP: 0033:0x459279 [ 258.517502][T10992] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.537097][T10992] RSP: 002b:00007f738de4dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 258.545503][T10992] RAX: ffffffffffffffda RBX: 00007f738de4dc90 RCX: 0000000000459279 [ 258.553472][T10992] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 258.561436][T10992] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 258.569401][T10992] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f738de4e6d4 21:27:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x220040, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0x80000000}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:27:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200000007, &(0x7f0000000040)="c00000008004000000e070") r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80080, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000280)={0x4, 0x102, "bf4a237eea6acd51624c32ab94aa15d25583cc43d6e230a5caaddb4eaa5df0e4", 0x5, 0x45, 0xff3, 0x9c, 0x5}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa93, 0x200000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102088}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) r6 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)) 21:27:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x200000000001, 0x0, [], &(0x7f00000001c0)={0x98f908, 0x0, [], @p_u32=0x0}}) [ 258.577365][T10992] R13: 00000000004c5ec2 R14: 00000000004da848 R15: 0000000000000006 21:27:28 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:28 executing program 1: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:28 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:28 executing program 3: mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xfb}, {&(0x7f0000000700)="19616fee968a3ac93b7b080a22c54eddf8c867731bfdc784b43b02c6d4dbc3fd5b8e79b5eed78662fd9701c646917da225a9a702c5e038b05880caecb7e9fe3268b3f373c261649def60305a0babbd44db2ca6903394f833b5d90603f07d9315a9dcfa3d243701d34460c3ce803dd5c8", 0x70}, {&(0x7f0000000540)="dde0ff677d681dbc0e2f926ca00d165ab86640d8ff36e6872d915d8ff123e7e982ee83578235183228c2704954c105902181359d911daf44d7ed84666e800348a6ff9905ca5de34aef2111620a5813485299e2fe1a46c723a0b0c45e403a2e130c09e35ed2dadc8916f4340d2231c6db3bb7ae4a2672c8add8073f55980bed1303c357ea8d3e87be4e2001f1e9487902a2ac5bcdc9b40cf96968ee97da61fd61afe51e", 0xa3}, {&(0x7f0000000600)="615a0d562911afa3a26505913dcf816f258aeb3163b009ec1ec3afc972f4c21263768552900dd3190c1cbfc11d23c252f9a7326cfdf93bc1efe2e95d9a9a18c3d94fb585ee19a740fb27bd7b723b78d2aad9d6a570564b4cb150b889347ab21916df88603dd84749e71da54e0631d667a81f2db0cb9a1978d6c7d35a61ca82b32f37ba0000501e23db14c33b9d891e337a628b7743fe0594b9ca420d9ae017666054568e288cef135b18476eeecfbba76cb3e82e3a47b1c99a5a34ddb689c9ffe575601638fac0f7557decf02cbfc243347f5b8e7b2739c6092caf9d1b7504ab911b0b30", 0xe4}], 0x4, &(0x7f00000000c0)=[@mark={{0x14, 0x1, 0x24, 0xb9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0xf40d0f1de1560ac7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000004c0)=0x9) socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x22000, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1100000000bae5bbf3c6cbebe48a37265152ddc78b2711e1acb6785c9660061baa11e8c1a365b67c61ba77789a28d074ead5e89d74d806b93e84b01256bea62444941b20ba455f8515ba98e6ee8bda2b1e8d2e22fe01cc009f8f3268dfff5ff32e87b4c89b751f534de1901ba28de3201969ec8631679fab73e7ba7c27ce613a2e"], 0x11) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'nlmon0\x00', {0x2, 0x0, @broadcast}}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xebb6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)={r4, 0x100000000, 0x64, "4d8492b3c8211982231e730055dd713478c271fd3d3afaab5d9d6b35357bf0e3ff40f78786321b26df044c074b61c5aa9c9d1d21d2baeb714ee96b8fd446efc3343614831d3baf66df838c4a7c5677e77217bf574389a1a1266780460f3c8f862ef6e9d8"}, 0x6c) 21:27:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0x32, 0x2, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c, 0x5, 0x20}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000140)={0x30, 0xd89, 0x5e5, 0x6, 0x1c, 0x4}) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x715000, 0x0, 0x20820000, r1}, 0x2c) creat(&(0x7f0000000000)='./file0\x00', 0x8) [ 258.815708][T11005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:27:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 21:27:28 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000000, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@dmask={'dmask'}}, {@uid={'uid'}}]}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000000c0)=0x1, 0x4) 21:27:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x8, 0x9}, 'port1\x00', 0x0, 0x0, 0x1, 0x1, 0x1, 0x800, 0x7}) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x4, 0x1000, 0x8, 0x81, 0x0, 0x4d84, 0x3, 0x6, 0x6, 0x6, 0x5, 0x5, 0xffffffffffffffd0, 0xda4, 0x8, 0x1, 0x2, 0x4, 0xfffffffffffffffb, 0x8, 0x7, 0x5, 0xa2ad, 0x7, 0xdb, 0xfffffffffffffffe, 0x5631, 0xfd800000000000, 0x3, 0x101, 0x64, 0x7803]}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "7838dc697d0df49a", "0d21eca2bae31299a6adeac5a08a00bc", "26dab30d", "70b63b48df4d57a5"}, 0x28) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 21:27:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) accept(r0, &(0x7f0000000080)=@ethernet={0x0, @link_local}, &(0x7f0000000200)=0x80) setresuid(0x0, 0xee01, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1000) [ 259.066818][T11031] FAULT_INJECTION: forcing a failure. [ 259.066818][T11031] name failslab, interval 1, probability 0, space 0, times 0 21:27:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) [ 259.125818][T11035] ntfs: (device loop4): parse_options(): Unrecognized mount option . [ 259.165984][T11031] CPU: 0 PID: 11031 Comm: syz-executor.2 Not tainted 5.2.0-rc4 #25 [ 259.173931][T11031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.183991][T11031] Call Trace: [ 259.184019][T11031] dump_stack+0x172/0x1f0 [ 259.184045][T11031] should_fail.cold+0xa/0x15 [ 259.184067][T11031] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 259.184091][T11031] ? ___might_sleep+0x163/0x280 [ 259.184114][T11031] __should_failslab+0x121/0x190 [ 259.184133][T11031] should_failslab+0x9/0x14 [ 259.184149][T11031] kmem_cache_alloc+0x2af/0x6f0 [ 259.196459][T11031] ? perf_event_alloc.part.0+0x101a/0x3220 [ 259.196486][T11031] __d_alloc+0x2e/0x8c0 [ 259.196506][T11031] d_alloc_pseudo+0x1e/0x70 [ 259.196529][T11031] alloc_file_pseudo+0xe2/0x280 [ 259.240795][T11031] ? alloc_file+0x4d0/0x4d0 [ 259.245314][T11031] ? find_get_context.isra.0+0x313/0x5c0 [ 259.250986][T11031] anon_inode_getfile+0xda/0x200 [ 259.255937][T11031] __do_sys_perf_event_open+0x101c/0x24d0 [ 259.261671][T11031] ? perf_event_set_output+0x4e0/0x4e0 [ 259.261689][T11031] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.261715][T11031] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.261731][T11031] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.261752][T11031] ? do_syscall_64+0x26/0x680 [ 259.261766][T11031] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.261777][T11031] ? do_syscall_64+0x26/0x680 [ 259.261792][T11031] __x64_sys_perf_event_open+0xbe/0x150 [ 259.261807][T11031] do_syscall_64+0xfd/0x680 [ 259.261822][T11031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.315830][T11031] RIP: 0033:0x459279 [ 259.319741][T11031] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.339346][T11031] RSP: 002b:00007f738de4dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 259.347767][T11031] RAX: ffffffffffffffda RBX: 00007f738de4dc90 RCX: 0000000000459279 [ 259.355741][T11031] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 259.363722][T11031] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:27:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x2}) 21:27:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 21:27:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r1) [ 259.371700][T11031] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f738de4e6d4 [ 259.379680][T11031] R13: 00000000004c5ec2 R14: 00000000004da848 R15: 0000000000000006 21:27:29 executing program 2 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 259.659637][T11066] FAULT_INJECTION: forcing a failure. [ 259.659637][T11066] name failslab, interval 1, probability 0, space 0, times 0 [ 259.696432][T11066] CPU: 1 PID: 11066 Comm: syz-executor.2 Not tainted 5.2.0-rc4 #25 [ 259.704380][T11066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.714446][T11066] Call Trace: [ 259.717770][T11066] dump_stack+0x172/0x1f0 [ 259.722121][T11066] should_fail.cold+0xa/0x15 [ 259.726730][T11066] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 259.732547][T11066] ? ___might_sleep+0x163/0x280 [ 259.737411][T11066] __should_failslab+0x121/0x190 [ 259.742357][T11066] should_failslab+0x9/0x14 [ 259.746862][T11066] kmem_cache_alloc+0x2af/0x6f0 [ 259.751718][T11066] __alloc_file+0x27/0x300 [ 259.756133][T11066] alloc_empty_file+0x72/0x170 [ 259.760893][T11066] alloc_file+0x5e/0x4d0 [ 259.765140][T11066] alloc_file_pseudo+0x189/0x280 [ 259.770076][T11066] ? alloc_file+0x4d0/0x4d0 [ 259.774582][T11066] ? find_get_context.isra.0+0x313/0x5c0 [ 259.780223][T11066] anon_inode_getfile+0xda/0x200 [ 259.785158][T11066] __do_sys_perf_event_open+0x101c/0x24d0 [ 259.790882][T11066] ? perf_event_set_output+0x4e0/0x4e0 [ 259.796349][T11066] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.802604][T11066] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.808058][T11066] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.813511][T11066] ? do_syscall_64+0x26/0x680 [ 259.818185][T11066] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.824249][T11066] ? do_syscall_64+0x26/0x680 [ 259.828931][T11066] __x64_sys_perf_event_open+0xbe/0x150 [ 259.834485][T11066] do_syscall_64+0xfd/0x680 [ 259.838999][T11066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.844980][T11066] RIP: 0033:0x459279 [ 259.848876][T11066] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.868475][T11066] RSP: 002b:00007f738de2cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 259.876881][T11066] RAX: ffffffffffffffda RBX: 00007f738de2cc90 RCX: 0000000000459279 [ 259.884848][T11066] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 259.892815][T11066] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 259.900782][T11066] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f738de2d6d4 [ 259.908748][T11066] R13: 00000000004c5ec2 R14: 00000000004da848 R15: 0000000000000006 21:27:29 executing program 3: mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:29 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x8000003) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r4 = dup2(r1, r2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) tee(r4, r4, 0x7f, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0xfffffffffffff3a6}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000100)={0x6bf5, r5}) 21:27:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = msgget$private(0x0, 0x200) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000480)={{0x1, r4, r5, r6, r7, 0x101, 0x2}, 0x8000, 0x200, 0x99, 0x100000001, 0x0, 0x9, r8, r9}) r10 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r10, 0x15) 21:27:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x8, 0x9}, 'port1\x00', 0x0, 0x0, 0x1, 0x1, 0x1, 0x800, 0x7}) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x4, 0x1000, 0x8, 0x81, 0x0, 0x4d84, 0x3, 0x6, 0x6, 0x6, 0x5, 0x5, 0xffffffffffffffd0, 0xda4, 0x8, 0x1, 0x2, 0x4, 0xfffffffffffffffb, 0x8, 0x7, 0x5, 0xa2ad, 0x7, 0xdb, 0xfffffffffffffffe, 0x5631, 0xfd800000000000, 0x3, 0x101, 0x64, 0x7803]}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "7838dc697d0df49a", "0d21eca2bae31299a6adeac5a08a00bc", "26dab30d", "70b63b48df4d57a5"}, 0x28) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 21:27:29 executing program 2 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 260.253708][T11085] FAULT_INJECTION: forcing a failure. [ 260.253708][T11085] name failslab, interval 1, probability 0, space 0, times 0 [ 260.281814][T11085] CPU: 0 PID: 11085 Comm: syz-executor.2 Not tainted 5.2.0-rc4 #25 [ 260.289776][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.299831][T11085] Call Trace: [ 260.303135][T11085] dump_stack+0x172/0x1f0 [ 260.307478][T11085] should_fail.cold+0xa/0x15 [ 260.312082][T11085] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 260.317897][T11085] ? ___might_sleep+0x163/0x280 [ 260.322763][T11085] __should_failslab+0x121/0x190 [ 260.327725][T11085] should_failslab+0x9/0x14 [ 260.332232][T11085] kmem_cache_alloc+0x2af/0x6f0 [ 260.337091][T11085] ? rcu_read_lock_sched_held+0x110/0x130 [ 260.342819][T11085] ? kmem_cache_alloc+0x32b/0x6f0 [ 260.347847][T11085] security_file_alloc+0x39/0x170 [ 260.352878][T11085] __alloc_file+0xac/0x300 [ 260.357311][T11085] alloc_empty_file+0x72/0x170 [ 260.362100][T11085] alloc_file+0x5e/0x4d0 [ 260.366366][T11085] alloc_file_pseudo+0x189/0x280 [ 260.371315][T11085] ? alloc_file+0x4d0/0x4d0 [ 260.375829][T11085] ? find_get_context.isra.0+0x313/0x5c0 [ 260.381489][T11085] anon_inode_getfile+0xda/0x200 [ 260.386448][T11085] __do_sys_perf_event_open+0x101c/0x24d0 [ 260.392190][T11085] ? perf_event_set_output+0x4e0/0x4e0 [ 260.397658][T11085] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.403924][T11085] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.409385][T11085] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.414856][T11085] ? do_syscall_64+0x26/0x680 [ 260.419539][T11085] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.425609][T11085] ? do_syscall_64+0x26/0x680 [ 260.430299][T11085] __x64_sys_perf_event_open+0xbe/0x150 [ 260.435855][T11085] do_syscall_64+0xfd/0x680 [ 260.440367][T11085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.446255][T11085] RIP: 0033:0x459279 [ 260.450149][T11085] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.469755][T11085] RSP: 002b:00007f738de4dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 260.478168][T11085] RAX: ffffffffffffffda RBX: 00007f738de4dc90 RCX: 0000000000459279 [ 260.486134][T11085] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 260.494112][T11085] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:27:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x980001}}) [ 260.502080][T11085] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f738de4e6d4 [ 260.510056][T11085] R13: 00000000004c5ec2 R14: 00000000004da848 R15: 0000000000000006 21:27:30 executing program 2 (fault-call:4 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 21:27:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x208}, 0x10) 21:27:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 21:27:30 executing program 3: mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:30 executing program 4: ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000000f00)=[{&(0x7f0000000cc0)}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:27:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x800000fffc) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@generic, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, &(0x7f0000000240)=""/158, 0x9e}, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) r3 = getuid() getgroups(0x7, &(0x7f0000000340)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) fchown(r1, r3, r4) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x1a7) 21:27:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 21:27:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'TPRCXY\x00\xff\xff\xf8\x7f\x00\x00\x00\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) ioctl(r0, 0x1, &(0x7f0000000100)="a5d093eaa795f6900b313f2a442faa3d61a0148287cef3153e0937064ac7c32256a9c2f69951de869756671f3c18fffdd104e2dcb4c4143a20cfc8721d3d2dc15da2e3d047e823d69b6be7b811c384a8f83df25eb78f03") 21:27:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)}) 21:27:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x20000130, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 261.207098][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.232198][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:27:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)}) [ 261.269036][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.298994][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.332034][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.359786][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:27:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 261.378380][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.401330][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.418204][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:27:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)}) 21:27:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000200)={r1, 0x18}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x218081, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000300)="e554e13b1ff827bb68b82c36ab060703749fb6f05d4c63f6b645bf512363520e159fe51a496c8906e6d77e57a21d62f785bf90f019e03e516b2d833e738c8c949cb6821414ce5d1fbfb92bfb416019148a3b9976ae312960fe9b1079b07e98ca2c28a46223b7a1bc4563663ab8bfb24ed94454ab5766b3031a394d7a3530b6cc4aed7ff7c5b590858451c7367422b4c4df183ed8d71165999cb7cf0384578991dc56c536cc01bd31049bb262a42ea2cc2a919f11974d5f4a45d68b905b863f7a6761eff8b217c7af19f5b079c7d73959bee51e25a90e949b09c212fa59b14a1f8ded730e35c81c7bb10c0a70428c1ba4dc0f600ea8ed863b9ac66fd6a3684b827245388fe268acba8989d18838fc553dc7f7ee88e909bec745697468d25b2de2b7824ac9adce029f3e969217f67f95642a877029b0949ddebdf668cad2fac2338a706626e7a9ec70909571b2e8b0ee2ca81e3e5107290c6657c504f2bf64b7c2d780d4ea5434c980c71ed82878ae4f9cad09dc68775ed87084b780a368791c5531aa8b3ccf2e021eebd24a10ffde29f3bea8a50ffb3deb81096791df78e6f7e0a3f06e398becdc9bf12944c1b47916e0252bc620f4135d83d643771e29cae05f046cb4782587623389ebb841e6f1b08d5e7cd76beec11aeaf2fac3210cf1895a7224873d7bbeedb9d0633ff1016ab31dda1be5b487213137ae56344373d973db78eb108f9ece1ab53f49e8ce486ffdbf041fbaa4bc4bbeac29907f5ef3b1ec7202f908db6c9bc957e8ba3391337d943f4450e4073a17418abf36f8df29cb1988b3b415e5f21caa08e2403d6bf03ef4cf8fb1d5c2de0883fb9e0cac81656c94d3818a595e4a2ee4751f83fcaff8c7672b628d703237b82a7fc5866ffb8ccbbc653b922325d40064be48030e23c0ca70a214c29aa41d0d7f6d4c6e10be9d8b72c5aa41bdbadd585caa3a3462d33f92fb811c3d661d6bb54ddb3701a2f4404c444308c98eead895d0a2e63c7e2fdedc19b9a358170bdfd98a7c6dd665ee719cbdfb7bde739d207e479f3bb9303744c1b56872b1fd5e4fe1588a70a066c3498bfb8f749f52b1b6445236d360b9d97215a69e6d17fda7ddfd195f8ccad9445587ea6520f3176dbc83fad8a2d90a47362c0aaa57211fb2e90036d21afbb48d427d9c212cb75f19cf5693f297caa63b6b4470f69714c3bed2795745cf5217e1d43cc06614c840b72b8ac30d846f94e47ebba95bcb7013426808f62ade94ebcf0b25a91eadac571e0039576915579e667b222fe7ecacbbd4ba72df22b5b0cde11d83fefb127ae8824e097d0f03bd21f86e8bb81ae3e893c4e3eabfb4703f272238f754d202f127bb52343515f90f2a1ba290e8f14ce4320648b006555967e0e6a9fb314a632e95e639e2f8754eb8e764cc9b907ca421ee6fdb0b005106cd99a91d3ba25959e1ea894a2c7c49b3b4611a3d5f6c21bb3bc046c513c8297a4a7fe2a45275ab0a2190232e3f31a34b450bc035051549e1f85f062ed66eedd265fa1738bf877dcfde5f9a71d7ba073559edb6f7f59a773c116ce63b018d4149cc0e1a15de20e8e1a7a4628dec2e968eb7205f51d1fbc586cf6cfd03e937ec9e03ce88956a2dac55d44b7fdd315fdee512251e4c9f64ee6f92b3913542c4179f0e36c73294aae39b0291aef0657bc162f21cbe1f11528dace83cc68ad1041b1bb03f8664025e3aa53d47ddf3c860df376dee1fe99f23b76073245f737cb4fb9c690bb7e65ff524836f0a0706ad6f4e58688aa1b1199d450dfed3b2f4b85044e45e7684f03e603bbe61dbccc838b63b8569a0d83b19bdbf96c0fe553e9807b44b56a9a16681a274ea4a2598dc95b6af65f87a5ebebd0c1903222d6ffcb9bb9e7ab1337d5cf301912755967f847675a9a7029d3ed9ee28f92ecd3cae7bc9612ba79c1d3742f3850f168ec3222b8d3761a203a5802fbb7d8effdf4f8160a74cbb6068fc75e73b361bb99d3c2881fdc1d9c5a94b04b5a01585ce75863480140479da9a9f689ce9c091a5ceac82e7c9355be14649a10ba28a41f75fc1632747aa4a137ad3f0fae0786755eda067504ddf888bb094be420e5e2aaab87fafe5e9f33f73223dfa4592bed063b7912599cae6ca533ad086da1547e1d03f44c579e5cf24ff2549a825af14b0c0f68121bb72c853020557e410a85944235126bfb687ec277aac8bd8d090ebc0b0be7b508974ad00c376714c314f72ef591d506d49e2ea0f1646df2359f008704899096652f42f09576116ff19ed70a5b216c4718b84c77c7640acbb7a7b4781db185687dbf81315e009b65a96ae14404ad7d58936f3b7b1ac21e549d3a56688b08f027dc0914b97006c29317bfc85181418a46afff0eb933fbfc083c33c1de5632d0ff70c3a1c3ad2c850975e3760fda312b4e783750a7f27f0605e802c8b6ce99bc14f4f56de390234d924c2f5a5fe36c2eaa35188397d8c5a392a296fbbb4fef5375de045c8d85199418a99aa812d631748c7685de185d88901021b84f8e2e462ed342af5a632171ce469ba773dc098fdbc0cf3c08ee403428cbce76fe2fe816a2e1a871767239469cc7478f3484c33d51deecd3d70496acf2e57ab2673f65e6424561bb9314378a0e7913df736156f1b4bfd1fa2381368cde6063e7a282f078de28ca941bf4ce51719e8d4373ade41d96e951fe2ac5f6b89aa1cdb3923ff8a6f70b11feca21caa267fa407e0be6aaaddfffe377b30c54933ea85257c8dad6eaa9728e075999296dcfe9a72eb364cb2a0dc8bc16d66c3d6f0ff928ae346778b6734df75bbd6ac82cd709019feba8a4b381c21f69c123fa2feaac160f9115f9c72ea6ca11361ff26d75eeecb3ef58929852ab771e4bfa272f002dd73593c26fc0f9a30909db9c3cc212b0da5a5c6f042a5c5157cd540baaceb0dde4932df92ad39650d5ad2491a959800ceca46998db6001a14047a56db46d163120736c4ac03c5fab6b9b307c3833a55086cf3084435a2299e3ceadd3069c2490c4151a8f60bf13c076fe8f53b18bfb2f6af97be4c802d4c9914956939f971f0e978c0f7eb9dbc2af70acde370d6dcd6dc6b4d287d1cdaddb9940afcb963894ad9950f510603b34451f3668587265f330373952240c3331b23ada7f10fd343987816ba6d11650928b784d58346cd8c4a96419e24904e60f06bd32c6d82ce6817443580866b1a4db6dcb3423312accb3026bde511257740ddea5c8ca7a1bfe75b222ae92459b6397d36f28e1e926ac3876015d456df38b0f71ea69b1ce0b32d7fac393012b08c03f5156c5a0f42ee860fcfd4ef31155498dcb795944fd574cec3293e86fa9882ee5efa5acc52a774875bfcbc886427c34c8d62149b39e04d853d718d65d5eda623d75493e31df54d4d2b03847e1241f4c8fd2fc7fdcdf97da47c9965929640b7af48d4b07cb9fda3c6e568ddc00c2bc1bbabf8357b164d3f04338203df4487e14031f872c54d75594a1b87d1cb24c0214eb164f42c79ed550d65727d9bc529cea5c0c4656df4d627ed2b6cb05198afebd39f48993134efd078a925cf649daf00bf120f58754917a94e0c1e25f4eb30481a4ced58e4077c46965155a24b927fcf0f69bd5ff61f3d7ebd81cd0e6035d6fa92c53fa45851f4826a5612445b4be2466d906cd97d489ead24bd99aaf4bb5ee8a825ecb17e9ab141994770c8e54ecd873f057dcaf79375add2bc8e68330f231eada6d0df196fc5987765cf56f8af60375e7d1d00cd5e06017892e217545518936c395329d39dc9e05a2b74366311c07a5ad65701101762927d7247dfff1f4d41d1c44c4f0657ffcf06d8ed9fa16c10f0bc7265ac3d3e9a88950da0750c247a2a0ade6de250f6b637a3565cd879c230b25e56204cea6792ad0703150a3ce846571b3fd45acea7ee4717d6a42ca83d366c16cba9157ca10bcba6541573f8e1ba8add78a619542eaca1f328a12d76faeee48d6c3f54dd6c2ddc7a9ac5ebc58c55b2eb3216655006f281163697877b719ae022494914289f1f81cc0097b168eb9a4337d9639846001606c568f31a305fd6ac9e85d82ee591467d71bf0556da0bc60e642962097199535d09f4e7788c8cc55c9be4995efdacda8820d77aa3add8e8112e7c23b91dae12338125cc122904e11b8882a6ae38168c50f02aff636778665856116cec51e68c3156a7b0cdd997a23b9fcb1f19a2aecc862b02957504c9305c7d1e8600e61d8b20c5069a054bfacb9e015f7150ff45440362a6dbdaebbab7f9af8e1d1e1ae3e43629a069a7a07c9ff69fefef5013cc4ab52d80b36439d3fef1170e01242ccae00fff2858f4b780c2fabbd5eb6c67c988f6bc7bf96d52371c3d95f1606bcdcac13a42ec1861b0ee5afb72af97845a262ddfac83e7e9202a5d6e7f6ae37a48176f972af1d0fb4f18eb5a564631d9e25ea96513e38de70561a8f0f88cdebd3562d7ddcfc76251e859dad57722885829af1710dfd70247ad63875822da88f1b0f22e45de321cd5ef8f1e56a19b55a101bc5c36f11bcfc1ce87ec8a4174342548ea57269860f3e5b23500a55ed3db647fc7935eeee50fe4dcfdb64fe26faa3989674643ecfa588d2564008eda9b1f545fec1f04b2a71def5b638d37d7558845eec9269e2ed7dc3eecab3411cf07902d367d7661a9708068c6edbd70baeb3ef6a8129b508d1a2055d149c4ba637dbb3e63c752761da09d641931aacdd829b83b631d012b4d1854722f83e97a93b63e4ad35f77c93e57f65449f745763a470a662b496e45b650b08f2656967339287f5f1c54e215eb3f65c8dc09a2c9d2fc6085088eff9d8db51004e2f345355d38e0bb29633e527794b327dd3e0cc5088e88d95f1c302e47765f7eb94843a9a16befb090cf73fb4575e384c18ad3552f04349ca118c3219fe4350020a4338b1019a319b68f68c8e59db7cef0784364cfc0dd4cfdd2249d53d55d9c71a25a52337bcda8e564f0661b669e06660d752f0afd543c02711fa1297fba46f33d7f16ba7e03c15b7b1a16c92e3b44b752048a223bf3e113c2aecc085a3d5a0068295d3cda04e1a47499c7532290241e02a642d9ea7da15ceee7177cb8a5e85ee4cfac2c4a7ab881a72063d229f33f2ce67c9808b0d4582eb796a169a7fe96d1e8ede5652a981e3276fe9cc56ab5e9622448ae813b4dac2afd64e23d44341c489f035e9ebd69c74f9085bb188623633bfe31db26bea4ae86eb9e803e8ff56416383a7f75a012e2ff8cfcdcb12e607fa916b7c31385e638c7ff669eed1571329cade4299c61dd16fa4b7dd6042dcc3a61c8952c18eed7d87b8e6c379047ef9f27cb4eba86581907fc15e30374561d0bfff8fa7c2dbc6c7e9b14a9cf99373c8e95846417ca609e56f85ea810bcf84088cee0c7c08beea34cabb2a1b277bd13ed79b7f8625efe9f73a8a7219db2183e1a58b6b80bcce7138e48ebb785c2acb0b6891f9180ddf83edd8d7cf39abf99a7014bec1ca701b5906982a7464f3baf68dfea61f84ba098de0ad6a5193f11ea10c4848e59a7d0a4204031cec78cb6e6c0873326deab2b3c79b0737c738182daa94e4df36ddc8756f9cce450bcd2d46cf953e62479c5916508770efdb4dcd735e43f5b5cae75c680063e2b6ed2b22d61bd86d63f89f1ec93e5028caa1552de52de4d3b3f76b726fce7e5a4f9e80a8c1531ae2ea7fef264f9a9003bbae0e4cc436fccde349156490e3178232c442b7ad3d4d75443a19ce81c6dfd4d0f10ee447cbcfe1968da941bfffd406ebb7f47f5f1f9612d026b") r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x36, 0x200) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000000)='/dev/kvm\x00', &(0x7f00000000c0)='./file0\x00', r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = syz_open_pts(r4, 0x42400) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000020000000400000000000000000000000000000000000000000000000000000000000000000000000000ddffff0f00"/104], 0x68) ioctl$KDGETKEYCODE(r6, 0x4b4c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) [ 261.438640][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.464719][ T9013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 261.541771][ T9013] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 261.685254][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.712196][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.736657][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.750957][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.761789][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.784043][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 21:27:31 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) [ 261.818435][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.825867][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.841844][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.852274][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.873154][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.901196][ T17] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 21:27:31 executing program 4: ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000000f00)=[{&(0x7f0000000cc0)}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:27:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:31 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x141c2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'ip_vti0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000003000)={@initdev, @dev, 0x0}, &(0x7f0000003040)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000036c0)={'vcan0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000003780)=[{{&(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000200)="54a725cfd7c29432990f307f6586277387e7bb93aca3e9d11022c26055a45832478124f4c1873b57b38f136cab39a9b85d87ff78abd3e0f8912bae14b5532b8ff7ad223f3869efe64213070dc44df9bca41209f967e26f3d01d484cadd63a309983849c45213f20846f7301b867f0e00f6cb42dae9b9278b0fcd3515f52a74f915a393dd4990d83906eba111c8017f53bb50c7e817060c97ee9bb30f7061b903fc5d216810625f044ae14f6098858d", 0xaf}, {&(0x7f00000002c0)="591db1a0865bd87289fb9fe1230fd11e6b831a9cbf49aa312740d36123a242d6b493bf0d407aa203b31b9bf4f4031b6f91dcaa553f5f2c1e29dd9b41c61e044766497e2fecee37c38f1e7a0ef4548800fdd72da7277960facd432286f0d028c83f89a46c8f78a414e3fc91d52f96b6422ab28261775a7fc28a30112f6abf70d792bb6c0ba2187dcd6cf36b9d2a949be30eb502030675cfa8da", 0x99}, {&(0x7f0000000440)="be751a2b6c21fa1a4e7928a8d04d3910176505fc46da385f1ced8f0bdedd71bff29af91246b7e9c93e21deda5b21dd213747f93da1ae12c21da26d8a68106abd4ec6ba895a499ef918eb40c490ca2f70e257bf2c9976ddf37c69d8ba7383f8afb8e4b1e098cefbc452c80dd978bb138033ebce5fc76bd889c72456a6b7e9d53ec1e9", 0x82}, {&(0x7f0000000500)="fc76de4294b2c139306aaa30843d6b2b776bd7a04db38b3a4fcb7240b4090e7b48ab9393f0b159d249b3c1253731c3032920ff4b7d20b1d6d8cf466e91495e1e1763befeaed8b02674133284d093bf4c44d3db5b69b340a0666c46abdd9637cdee1a97a037fd9124fc8ae1ccdfef225b646548cb444835f41cee77aadb409c8c57bf86026b76a4b8c46b0a32131d3ffa44e48e4ce889592836d360839f4cc0", 0x9f}, {&(0x7f0000000380)="21302d0f526b3482caf1391c1d06073e2521f1b0f146075b87d994cff8b64c82f3baafce1b9f1e64964d4574dcc992b38ee05aff47d25517282d8769c92600594d307e3d5d8451e79cb9511dfaa5ebe1edcd98c03df5ff3b228029b7103ab1250014d6f28bbbad144a38d68d7f04e98d4e18497f53d20232eafeecd505", 0x7d}, {&(0x7f00000005c0)="786e8ee8669baab085753d122b778baa0b97ddd101b96ace413c79d08be1b4c9a65b24efaaac75b9f35540b0b5e138b42307a8dffff0fad637d4c7a748530c521356fe6c675b3c5a6049c64c2714784459f7cd56266fbf3d5100d127556bda9451360307d7546e2be2cb32dc3d74b9fee600626544e8da4b5cda5adc5cc9", 0x7e}, {&(0x7f0000000640)="07f1fd6d55b90c03f63ae276731254f57cb0ef9a827c64ec8a6210aed87213e13d9fbe1ce4b2a5861c7478ddaeb95089688a57a8c8b7a0230c6771e0fec3ac01080803d0950b662f8d3284b0a35e5f763ac0891b3bf611d936b26363b18eb41f0fab721b5fd32072697a6758bf4d7443a38261", 0x73}], 0x7, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x98}}, {{&(0x7f0000000800)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000840)="5717f7b8ba69192f5ba507bb1232d3bfbee4f2600989a6b626ae9b1552d5c86fbf0bd74aa926286f2281628831942a7f8bd9e0ce57b4ddb023b599731491fa55d777fc94d8138cb8fb0dcf2d6d1928a19c7b0bddbb319dd3c200b7e08d71b0658daaf52c794214960d5e30cc79846b133ebade2586d4b239d2294f625c1104346d4052f4de2e0f6c34c1d23629a76c25e252f9ea91622b06696ce9cedaf213a3218090a34a12f550bdc1021253cf6a6bf0", 0xb1}, {&(0x7f0000000900)="bf9cb923ba5af90738731da541402ef271", 0x11}], 0x2, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @remote}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x5a, 0x7a, [{0x0, 0xf, "c296db611d9494e2ac49f7ef6b"}, {0x5, 0xc, "ba5267bd3c8554a8cced"}, {0x0, 0xb, "a63040370e3c1c6145"}, {0x7, 0xb, "3d3752814970245167"}, {0x0, 0xc, "531acba3b51babe0923e"}, {0x0, 0x2}, {0x7, 0x12, "3309fb7fa473d803878e33e297d4b56c"}, {0x7, 0x3, '#'}]}, @ssrr={0x89, 0x1b, 0x8001, [@remote, @local, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x25}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x18, 0x6, 0x0, 0x200, [{[], 0x9}, {[], 0x7}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x7}, {[], 0x7}]}, @ssrr={0x89, 0xf, 0x7a17, [@remote, @loopback, @dev={0xac, 0x14, 0x14, 0xd}]}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@cipso={0x86, 0x2b, 0x20, [{0x5, 0xa, "1966b81923c92019"}, {0x5, 0xc, "65b8d3205c2b9dce4bb8"}, {0x0, 0xf, "aa67c51eead3514bfb70c807af"}]}, @rr={0x7, 0xb, 0x7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end]}}}], 0x118}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000b40)="2c3e8f7687610cfe94b84d38189acaa55ab8aad0164bf6d377c0a4169f476d6567ad7d4092c8b5f1b3301dd9fce6cf6595e308e4f44c41737bca4b01b33a0e8c085f2c96eef4caa7", 0x48}, {&(0x7f0000000bc0)="e610db93f0dab388ca389c54f524453481314ce9ab0fd45636", 0x19}, {&(0x7f0000000c00)="1e4f7b1f895e48960b0e4cd6fe29091338ef5c362fe819c8e7db12f787bd09463b270e87e133141c84d27ae5cb4cf09560b6f3d0ed437683a77ba2d0e476c4e98f16e6975df778498216549518a3d37f844a8f1748bf87e758869a79ec5af2c7858ab13f2067ca2e2e119f57b63392c634004c1d5fef0239f88a9e85c2bdba948856c304210c3065c0d3fcda64719159b0e31ba2ec51", 0x96}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="d887e010c22e99501c9bf62cfdfb5fad8265e1ce5f068babc562a465688a5c5beffd1211e9e8251d4ae72d7b1c59e8a709197aaa1f24eb76fd5c84ff59be963b773808f74c0f8fcda54424aa8ea8503e5910debe570ed4cad66e5b2a8d27e9116d076d03ec186e2237df6404f6bc2b4ed11902b4d1b7690da434a46b685f5333d46870a50de62e0121dcfa92", 0x8c}, {&(0x7f0000001d80)="c9f200da35a1c467b58865bc5919ec8932b2bb2c75527c7b0a79c966558f11d20b3f93a181902db398e86e68e10f5173c4a36a62d3362c6a9ae732a3db7d58dc8037bb6def8b050fb6700bf3b220267e1645f8c2fce420c52c4735467a9d1f2fa8b5d826fb7634dd0dea67015520fdb45d0c726e5b5f059d5cab59f3b1efb3a88dd3fafe230aad35928d7b7d07d746d7f595de974abeb5cc", 0x98}, {&(0x7f0000001e40)="d121d528ee5c3cb54b55fa5fae4559fd9e4eaac852078cfc1d7f", 0x1a}], 0x7, &(0x7f0000001f00)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x2b, 0x3, [@broadcast, @empty, @rand_addr=0x76c, @remote, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1b}, @empty, @local, @multicast2]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x58}}, {{&(0x7f0000001f80)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000001fc0)="95de55ff3c6995496d586179b43c6208e26991c155bdd748fd60d1c7fafb53dc78301c3d96d4b9d7c312d022b962d518a433ab991a44cfafd35dcbd544b41cb5e91bbebb9d52b635ab70b24dc0b371d1b7a451de3a04dfa36a89bceb3d96d7f9c42dc99a6a3661b883e36c7eb4e5935eb09bed0e3275e912244e78c8512db3da34a3ed00e82fa01417d17d4c5cba74a359bb47781f97bb2664b8540ff159fdff6ebf4a6bc6f4efa985c99e3f9a0aec2ec75ab67333dc79e43ccdd84ae2155bab489cc16b1dabeb9b4066d79084cbb8bba20ff2e8edac5c3c5c", 0xd9}, {&(0x7f00000020c0)="b166743fa7929139b48905b1aca260d0f63c0bbe9f1252c733b13d08e412be91f133e7feb53ba796ffdc688d12827d13308992f6337e855f19b613b46d59ce5fd5393cbcc679a408f95eb523578d2e770c1ea5e184c96f764d749311e697dda791158c633f8e4418a18747bbc7418003b5a9b81371156a90d4a00788ed157e5681651fd9300ad72646abaaed89998addc83829ed8d5cf7bc9a446b037ceb99f5e4713ead4a39cd9fc95feb3c8fa058f191b88343ec07af2d938ab03142ca6965bbc49c83f4cd80eae2826bf252cf533c4295357a574b3f812633e47bae947f0f4a8dbc0d554671fc6cf5d95e", 0xec}, {&(0x7f00000021c0)="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", 0xfa}], 0x3, &(0x7f0000002300)=[@ip_retopts={{0x48, 0x0, 0x7, {[@cipso={0x86, 0x2b, 0x200, [{0x7, 0xf, "4e3203c49cb9782da6e457be32"}, {0x0, 0x5, "7a95ff"}, {0x5, 0x11, "74960878e543a486233dbce658235c"}]}, @generic={0x8b, 0xc, "3dbcea3bc41fb038c995"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4e}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x90}}, {{&(0x7f00000023c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000002540)=[{&(0x7f0000002400)="ef4c2a92e651615ad7039a886194dddfb1618c626bd890ccf121fe362ee244179f1025f5a7567d8febd9d2c4289aa3bb65ad84b6cc76262e5d0e1e57ceb0ae636cd0a0337be7cac58c98414b347dd26da37efe996b8d20e702256502c5f2f49f67e41dc971250f75702b55d6001b5e2b475e", 0x72}, {&(0x7f0000002480)="c93c97ec87d2ad711f4b998f3806c65eff6cf26699afae6f06ec83c8fc081c569fde7fee228b6852f70ff7a5338c36a676e21e035c92969e056f5b04d176f0cb4be60cb757159a889cb3259519f01e4815eab10f0209d53cc7d34b0d1abefcd263bee31a3c9e0ac7580c6c5db546f751aeb856319e7db53ac4b67a04e9003a169e60", 0x82}], 0x2}}, {{&(0x7f0000002580)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f00000025c0)="b0c8d0c773b58c39c8971707b11de206b5950d8513f86a97822953f44492d974c03597ed1dbbe82727f0daf4cc4d993f3ac9db1e3cbe85f072b38b3cea433b5288816594967bbb8f38864f5723615b2135c8ad685774581df1283b65d7846203cc04de544089b5eb5e1dc6a750ccb001347fba21d071678bf779b9cbadb2a597703601d6fdb3fc0052df7efc3a49882a2d4f105a41fe09d08bc49fdd9e26c6f02d70d40a51a0b5604a67b12e166d2c7a5ec5b8131b2cf115a315", 0xba}, {&(0x7f0000002680)="d59b8e98675677b3b78ea0c7cc522b6d1864f4cfd97334d885e3f758a6659c14661eb70d756b05a4fd25db8c004a4922ee3aa55329ac389d2933041004ad08", 0x3f}, {&(0x7f00000026c0)="8fcc063850f4ca05fa0e04b6fd3f37439f4747df5234e74c95b1addabb8ed55a9fec0eb969b8ecf58b677a62f6ff824ec4af85544826e651e30280f849922636a9f4caffc2910782d63e157c16b637f4a8c64639d92748b80d0127d279ea09b3bc7b0dcc47f0b80835fca28ac7c8435df3cfbd25dc8b6e6cfa03fe2dec9cf7232d9120588ce6f80c0a475c263e817929ccc5ce44202dcb63aa64bfaf1e30b63052efb9e851a6757bdc3d2e429d7709b3e6d82f95390d1693aaffb14bcef887923befcef10de91b475040ea74cb51c19ed72584ee282525d6da39560558f1cc18d1e7367222e3478bcf7b21a36db96a05fc37fc", 0xf3}], 0x3, &(0x7f0000002800)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x80000000, [@multicast2, @multicast2, @broadcast]}, @noop, @ssrr={0x89, 0xb, 0x5, [@empty, @local]}, @generic={0x83, 0xe, "2d505749e82771af20e0bfc8"}, @rr={0x7, 0x17, 0xffff, [@empty, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x1b}, @local]}, @timestamp={0x44, 0xc, 0x800, 0x3, 0x3, [{[@broadcast], 0x400}]}]}}}, @ip_retopts={{0x108, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x31d5, [@broadcast]}, @cipso={0x86, 0x67, 0x5, [{0x1, 0x6, "92df405a"}, {0x1, 0x12, "59a1b71e2867ab4297739593ebdef2fa"}, {0x0, 0xf, "3f954b6be97ebed2991182bdcc"}, {0x5, 0x5, "e95a9c"}, {0x7, 0x12, "1b9d223fc6fe936d0478941a22d90d7f"}, {0x0, 0x4, "02f2"}, {0x2, 0xf, "89c7baaaf0c17f50a63fc9fab6"}, {0x2, 0xb, "275bebdb212529b9b7"}, {0x2, 0x5, "21f890"}]}, @cipso={0x86, 0x76, 0x0, [{0x7, 0xe, "84604a44ac44c2e27c6aa26b"}, {0x0, 0xb, "15f993078041f1fb12"}, {0x1, 0x5, "ce8bbf"}, {0x6, 0x3, '\"'}, {0x7, 0x4, "8eed"}, {0x7, 0x10, "0e539628f68430c719c1fb3065bb"}, {0x5, 0x12, "9d363ef6627f1c530dd6101a569d2739"}, {0x6, 0xa, "2f7fd3bd59f16cfc"}, {0x0, 0xe, "e6b606c1469751a86566a37d"}, {0x1, 0x11, "2070e02b28f62ed09ccd4227933ae9"}]}, @ra={0x94, 0x6, 0x100000000}, @ssrr={0x89, 0xb, 0xe5f3, [@dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x1b, 0x8, [@remote, @loopback, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x16}, @broadcast]}, @rr={0x7, 0xb, 0x0, [@remote, @broadcast]}, @timestamp={0x44, 0x4, 0x7, 0x3, 0x1}]}}}], 0x1c0}}, {{&(0x7f00000029c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000002f80)=[{&(0x7f0000002a00)="034513ff2acc57f0e85358d2d6e73491d38a53bdb21191bd2c34d8d7986b2d05301a2037db5457848bcbc057d852645279e6706af8dbe42a6ab3144704d3504226e37ae64acd2d0237198e1cfb45bbdbb606e8fc2ad3c5d0e13007907c52d315fc83", 0x62}, {&(0x7f0000002a80)="383cf72b7d2ca2a2ca7891353810b344fc29f2f7178b1e9109ee03c16265cb1038de7b366934e782ae8047c750ae32d4f0b59f7edcac2de506de19298ea8f2e1d7623a6e5943d73a1bd7290534933ea5d59a74f387c3cfec9c99dc06c6266d475a93e0a75d9afd149ef544e8532a84dac2a9e4e3efec2cca1ccd8728a88142a40919c03500bbf468591149412ee47112dbfc3c013c5610ce39e78322491035bc09cecfd9f1da5058c650e8e7d908d6021c941e4984ee005b9ea2de81950aa464f1da8b734eb3cf30a7", 0xc9}, {&(0x7f0000002b80)="1cf6415d050d0ed8cb6e3a4d1f745ce32d085d820f70ff29ac4794a137405b490f7a9d3e8a6ab162815e3b61be2738455871aa4dfd8b2e58f7299b98fd93c5100e88a391f6beafc6b63cad1fbfd13c1d58a61c1d4dc36f4ed4166237d897dc10", 0x60}, {&(0x7f0000002c00)="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", 0xfd}, {&(0x7f0000002d00)="f802772e22631c1a35871abdbf8a9702cb53e4723b19a6fba298e2954d498577b25d60def2b626ed77388ba0988293ba614b2d10b6762b52ab76063c6023fb0e6bb1cbfc31d3cf72be2bedd506331ca394337a97bd5b2631f1e3c209c3a2ec510391135569b995f563ec0f6e535eea2626e7060caeed5c844d322457cde00bf70e03e293862dd30526f1feb4968fa3883bfc2dc2baaa3463f8137aecb4a57c", 0x9f}, {&(0x7f0000002dc0)="edf079bd6be2c9a4fdaf5e9699f49f1913c3cb809f52b4a498c6fb815ae6110923f0b33b6d907aeeb742c7b84f13aef5a72e3892ef51554bbd811daa33", 0x3d}, {&(0x7f0000002e00)="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", 0xfe}, {&(0x7f0000002f00)="b76587ec0d8759ac387a3be2c81acf888504eea093265b7b8828e0623ecca4602fd8f071944eef4cb74ab40b818a587bdcb1d62ac98f54f28810cfcf121d03afb940d3f9f292ecba84c0dcdf916b08880902", 0x52}], 0x8, &(0x7f0000003080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x68}}, {{&(0x7f0000003100)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000032c0)=[{&(0x7f0000003140)="c7881ec1fc9668428f1dc8b9599d1b64796d1787", 0x14}, {&(0x7f0000003180)="de457812c85532f7a99aea22fee845891bd7c7bfb17ad1ff92ba5a9ba4bb449a104eff14d9a13add0f9bff23cc802b01340eaf279bde7ba1434a119283bbea7f2735", 0x42}, {&(0x7f0000003200)="7e65e87dbc1293ca0b05c84a1daba499002c715d09c79e44c8c538448fb9c6d1ecb7b0dc54b01b91d3b68e8b0d629aebe520014660def634dd0608bf024370d16a37240ada1ec2d50258e0672baf78422538e7b64738a59b1d8aae482f181e66a5b84796b94060e27e08c532e84b30244f3d506ed72ef4eea29020cd5ffdbe", 0x7f}, {&(0x7f0000003280)="11db5460ff7efa451c5cfd06eba248d89e4fafb3419af02204817f613d313d99af1942009c9c54a11d7439ad75acb5e271c9e201aff44e319baf352971", 0x3d}], 0x4}}, {{&(0x7f0000003300)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003340)="b3612f9358bb1047b008417de1caec0ac3f8832327c09bb400eb64b4e296351b24f841db965a306551507f0555cb672bd4aea6c5d55a931665bb3d41120f92e7eb8666500c00998c27162619df7b7aff935586a9fda0173113dce36388f69cd5c1264c7ce27d9c13187006e28c764f31ca1fa670ec92964fa0afd103188c5ee9a979a0d8b27e03e09640c69daf4062728f2b75cd4994f267f0ce933b3cfbdee318ce76680ec1d81943475b7d9870373daba9e989e81310bc097118a5d24d9d511dfdb9990334c33e4b9ea54c34ed7880f0", 0xd1}, {&(0x7f0000003440)="9964bfc224499ee132558c06c1918b372911d0afba5751d6b50da6673ea29cf58abee1416057b9a5b17df7e96d7de70205561c109d29685ee557402355a0300c614e412d55dc73b8f9b6d311d8e7c159d47e66d3d0d3", 0x56}, {&(0x7f00000034c0)="cff9a1a98a0c0863b41c2cfcba920f231e84c1c9ef132032ece1c7f8a79983ba24d8e819e330003b2fff81d2b131fde09e", 0x31}, {&(0x7f0000003500)="92e740049845d375aeec31629dd03d109e36e87b05491d3f19a41591b3122ead6b62f1827e1652391fd706b7050cdc4e92f65cea45490fe65e8ae44953da629f01897e94e7d9bb2d291223f502cdca9bc8aaca182a52accfd1d268df325b1c5eadef4a67df47eec211311be9421e0789420793b7c60ac6962b05d0fcac309eb8d8ee6d8e3fffdc4dd391cdf950bc31be0828457789f44fb8808a3a21e632f6a48f1073247fac83d1802518a270749a267f593c6205d41755ba856665d1fa88fbf4efe0c0a3e832505a5ef21936e810aa", 0xd0}, {&(0x7f0000003600)="59711b", 0x3}], 0x5, &(0x7f0000003700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x83, 0x7, "4b76af8a13"}]}}}], 0x80}}], 0x9, 0x40) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000001c0)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000980)) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe5b, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 21:27:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x80) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000080)=""/176) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000700)=0x8) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={&(0x7f0000000140)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="1c197ae09a3eca02d6260576ebe49cbe0f7e76f31f31eeeb1a86947af1", 0x1d}, {&(0x7f00000001c0)="21994f45102dadeb9581d585c5b4ca951aaf470ade89d969b895a9ded69f5b94ef3928c208321d9f9a27020f7a7305b48ffbc8ab263962bd827666bd372fa49f1e84d5cbb5274841149f5e9e39b42a0a971de24b20aa1eee0b2c393f0f00f08d5296126e27ed3f9d15758fc4367629b50191", 0x72}, {&(0x7f0000000240)="ad5f8324b009a72fecd93a1f74c2a7860518b306f75bf131051f09f55ada537dee0b06b521ce5435fdb3adfd03b6af59acfe9177f5f915f78beb928475c12b5a29c22e83c6b10683e8484c0cce3fceb3cfb477a2203d4347b22ad0b9cb901ab4a8b72f35a8f3182b0d9b08eb", 0x6c}, {&(0x7f0000000480)="489b281619fc1d882d9ef7bdd9155a03af7b058a8dc5c951229e854f35cc92646cd72a514a1926072299ee22243ad8699dc7e5b8b87d9563ceb06c5057c660fd94fd1a5a46b0d3866b5392f55389e1290ef44fc5a04fb76b9122b955f03e64a8968732ad5d1b547093dd48e4b008949a504481f012b9bf9fd0077bb6c17edd697e4789ca1a48a6eab28b7371102d3f60bc1a5a1b246c6f5ca88733fc8a6e8b025e9127241489b981b62da0b61254580102e2b38d7a87fe9a1da0d7d23657176029bd77fcf24807d1e0df12068c4fe103ea9822b5b874dcdeb9f174f61e99a770590228b4937c6fb2423ec92c184f3e", 0xef}, {&(0x7f0000000580)="600bc1b151b66674f6564b8da0676ef84a54175215f0663a1d894c68c72709b176bc3218f95ef6e91e3fb2ca0ebb30b1e6dd64bbcd242e361a0c9f645896cb29f3f2748664c34ef0de639533ee88274fcfd13e530c8e5507033f3cb97976c1944cb6d979e514d51870af0fcd6a7c67d8f726eba6c5a3502de0c9d3673283da85724c34f195463e194f6a7d004ea4c8fd301771e73e85539a9d96660989bbf358b04160c3267c890d2063ab38ef4793dabaf443277be9d0ae3cc2f85319b13cc14ea99b7a47f1b05accbf3ae8200e294a24c82dd926374f47ab6fef19a3380b48ac83282c8716d2", 0xe7}, {&(0x7f00000002c0)="9c9ebe08f12a35382b47381355e3a77588ce12131eb9854d659c249f9e1c78e8a0daf7c411c59b67021ca283bb867decb025e01e557affff76e6a64aee1ae81b8d021720d30743edb22b2df1e9e27ba2b474f669e5f2df6aa316c2500d768226dbdf320b65", 0x65}], 0x6, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1f}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xffff}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x0, 0x100000000, 0x1, r4}}], 0x50, 0xfc476155d5dc039f}, 0x488d0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="148d920c0c8962b0386e6eab53aa3a3681ed78f63ecafe6cedcd82217f9513c7ccce163aa245427d92dcff7b234b455aa49aa3e09b89df31e313d170a5861f1edacd3fd28b3df9dbfaa6c55300000000000000", @ANYRES16=r2, @ANYBLOB="010400000000000000000d000000"], 0x14}}, 0x0) [ 262.025049][T11163] FAULT_INJECTION: forcing a failure. [ 262.025049][T11163] name failslab, interval 1, probability 0, space 0, times 0 [ 262.063008][T11163] CPU: 0 PID: 11163 Comm: syz-executor.1 Not tainted 5.2.0-rc4 #25 [ 262.070954][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.081016][T11163] Call Trace: [ 262.081056][T11163] dump_stack+0x172/0x1f0 [ 262.081081][T11163] should_fail.cold+0xa/0x15 [ 262.081106][T11163] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.099120][T11163] ? ___might_sleep+0x163/0x280 [ 262.103994][T11163] __should_failslab+0x121/0x190 [ 262.108953][T11163] should_failslab+0x9/0x14 [ 262.113460][T11163] __kmalloc+0x2d9/0x740 [ 262.113480][T11163] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 262.113498][T11163] ? rcu_read_lock_sched_held+0x110/0x130 [ 262.113512][T11163] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 262.113539][T11163] tomoyo_realpath_from_path+0xcd/0x7a0 [ 262.140468][T11163] ? tomoyo_path_number_perm+0x193/0x520 [ 262.146127][T11163] tomoyo_path_number_perm+0x1dd/0x520 [ 262.151598][T11163] ? tomoyo_path_number_perm+0x193/0x520 [ 262.157259][T11163] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 262.163075][T11163] ? smack_log+0x415/0x540 [ 262.167531][T11163] ? smack_file_ioctl+0x196/0x310 21:27:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) writev(r3, &(0x7f0000000700), 0x100000000000000d) [ 262.172566][T11163] ? smack_inode_rename+0x2d0/0x2d0 [ 262.177802][T11163] ? fput_many+0x12c/0x1a0 [ 262.182232][T11163] tomoyo_file_ioctl+0x23/0x30 [ 262.187014][T11163] security_file_ioctl+0x77/0xc0 [ 262.191972][T11163] ksys_ioctl+0x57/0xd0 [ 262.196144][T11163] __x64_sys_ioctl+0x73/0xb0 [ 262.200759][T11163] do_syscall_64+0xfd/0x680 [ 262.205278][T11163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.211177][T11163] RIP: 0033:0x459279 [ 262.215078][T11163] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.234679][T11163] RSP: 002b:00007f771058ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.243105][T11163] RAX: ffffffffffffffda RBX: 00007f771058ec90 RCX: 0000000000459279 [ 262.243114][T11163] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000003 [ 262.243123][T11163] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.243131][T11163] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f771058f6d4 21:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 262.243139][T11163] R13: 00000000004c4838 R14: 00000000004d8610 R15: 0000000000000004 [ 262.267879][T11163] ERROR: Out of memory at tomoyo_realpath_from_path. 21:27:32 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:32 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x130, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee5a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x26}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x70}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4004}, 0x40) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r5, &(0x7f00000005c0)={0x78, 0x0, 0x6, {0x6, 0x9, 0x0, {0x6, 0x5, 0x72abdc33, 0x6, 0x8, 0x401, 0x8000, 0xffffffff, 0xffffffffffffffe1, 0x7, 0x2, r6, r7, 0x5}}}, 0x78) openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x12003, 0x0) 21:27:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 21:27:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') pread64(r2, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x92102, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000080)=0x9) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='~', 0x1}], 0x1}, 0x40000000) 21:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000580)="c0", 0x15}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 21:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x10, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2276, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:33 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4c01, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') pread64(r2, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x92102, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000080)=0x9) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='~', 0x1}], 0x1}, 0x40000000) 21:27:33 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x598, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, 0x0) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x20000, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_role={'obj_role'}}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x8000000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, 0x0}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x8001}}, 0xff, 0x9, 0x100, 0x80000000, 0xffff}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000680)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) lstat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5407, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0bd8b737"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b63000065b5fed57f5b81891dbde2e412c5136c4b46a725e9b2f58bb72c67bc1d1b629e679f07a802a5e10c8c86caa8efbe564f9a76414cebb0f7e7050d27339563c42dd00c8d4f6fe462dbe8251e86e09d0548ad7587028fd3a7f5ca6059fbadf6ee0e0839d236747511df80a44726214cd589aadeb9088c34821159971874f2860ec75bccb60c46831e7fb0107db41ef0c36afab7505c0a3a777c8a02c64a4e3a99477dea0c64d149477ef76adf1c125f9384b1266c2fe18dc1fe054d509f24ac349bb6171f4c47a68203b143acad1c69ac6de79cff01154f538c9d74f7faf8e6b95dc19a3ebef62d4802f6186a95f89c32d72289"], 0x0, 0x0, 0x0}) fsopen(&(0x7f0000000080)='bdev\x00', 0x1) 21:27:34 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x598, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, 0x0) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x20000, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_role={'obj_role'}}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x8000000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, 0x0}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x8001}}, 0xff, 0x9, 0x100, 0x80000000, 0xffff}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000680)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) lstat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:27:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 264.404928][T11276] binder: 11274:11276 unknown command 934795275 [ 264.415826][T11276] binder: 11274:11276 ioctl c0306201 200001c0 returned -22 [ 264.435700][T11278] binder: 11274:11278 unknown command 934795275 [ 264.445416][T11278] binder: 11274:11278 ioctl c0306201 200001c0 returned -22 21:27:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:34 executing program 4: syz_open_procfs(0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b4090000303a0002000000000000000000ffffe0000002ff020000000000640000000000000001850090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000001c0)=0x1000000000000, 0x4) pipe(0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x200, 0x80}, {0x0, 0x3}]}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000240)="85c9b785f611bc589595b8a2aba90ad220afbe2f449219a193886f1bbf0cbb844bc280d987b77cbd106b6f58de1f92b66ae977babdd2150335ff7f268ec284d2a4da79b2aa5d4fb6ff0c804d645b96b4bf421c9599e4a715330efa8332f13c6d53c8c0d91f112d259a30a6a16b5bb100885c662853a837223937bedca1f2b19e7610fa2a7c208b5830ecef0b17cdb6d988e55d4c6f639f89f6c077a79aa52f9a2b786bdcafd22946ada09ccc06e5f5dca17d1a4fa8b80c4b524d9c5dfa0d6820189bffee7a4945a834fd19d21d91346d65896376d76cef87b3f72dd4fcd769ebc6b225ace8034c78e7520e42428f991ddfc5c804a9a1f32f", 0xf8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) 21:27:34 executing program 5: r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0xb038, 0x5, 0xffffffffffffffc0, 0x5, 0x0, 0x5, 0x3c08e, 0x3, 0xd0d3, 0x0, 0x1, 0x7, 0x20, 0x2, 0xb88, 0x100, 0x9, 0x9, 0x8, 0x7, 0x8000, 0x42, 0x800, 0x2, 0x9, 0x9, 0x7, 0x400, 0x3f, 0x0, 0x81, 0x9, 0xffffffff, 0xffffffff, 0x8, 0x510, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}, 0x20001, 0xffffffffffffffe1, 0xffffffffffff8001, 0x7, 0x9, 0x2f1, 0xfff}, 0xffffffffffffff9c, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) setreuid(0x0, 0xee00) ioctl$FICLONE(r1, 0x40049409, r1) r2 = geteuid() setreuid(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffff801, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180)="f1dfb8b703e93c5ed23bd90c6821ff9613155630910612e801def8246d56b46acda88c7cd1be2a7d9442842d27c9a7d4851bbd4b36977b18806076f5388483142c90fd91034d3380aefd7da19fb46800fadfc67418c6daf6cd5baf7f010e6e670b76d1063bf01550098027664f1d6e350a36d09a15fa9913a59b437149d383e67a3de9aabbb8753abf1449e78b312c2ee680a5f393fc3d516884c3f9a41b8d36ab0bb70e529e47b80fcab0ae8cc328368504130dcf40766670ea5776b0d8e71293809db412b11be05aa9189b1d2f03a60799bd3f3cfad7e78ded27a0cd2d6d663e950390757a8f84b2d18aa45298884a7b4cec0c817e5a1b08", 0xf9, 0x9}, {&(0x7f0000000280)="6be8cdf7079e65a2133bde8201f8ae1a1f103c9bd47ed838f59b8acf58abec1edebcd3e7013899f0793c197819aaf74a0be2e18ba47f946745464848ba98a2eff4305b8a5d78ee85e256938080398d21f7667d516896801355e4a838443d0f9e29effd283196dc4d413bdf712c20cfe1339c52326bb1679ec683b1ffd9da10b9d552f87989cc7cbda6fa7984facbf3075a0915348140b63948f10838609f503dfc1c1ba4ff065a4656ad4f517a9430c53cb3d9ba561f85484b6253024daa93bcc1dd9b7acae369ef5e9cd9855ff3728a725e0971157bff8a", 0xd8, 0x1}], 0xc, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:27:34 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x598, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, 0x0) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x20000, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_role={'obj_role'}}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x8000000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, 0x0}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x8001}}, 0xff, 0x9, 0x100, 0x80000000, 0xffff}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000680)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) lstat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:27:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r1, 0x0, 0x19, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000080)) [ 265.070941][T11300] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=cde86b00) 21:27:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x6364, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x8912, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:35 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) r1 = socket(0x10, 0x3, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_genetlink_get_family_id$nbd(0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) close(r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fff, 0x40) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000040)={0x40, 0x7fff, 0x3, 0x9, 0x6, 0x100, 0x7000000, 0x2, 0x7, 0x4}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KDDISABIO(r5, 0x4b37) close(r6) shutdown(r4, 0x1) close(r7) pipe(&(0x7f0000000100)) splice(r1, 0x0, r7, 0x0, 0xc0, 0x0) 21:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 266.098053][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 266.103832][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 267.156609][ T21] device bridge_slave_1 left promiscuous mode [ 267.164214][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.233333][ T21] device bridge_slave_0 left promiscuous mode [ 267.239935][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.881187][ T21] device hsr_slave_1 left promiscuous mode [ 268.924212][ T21] device hsr_slave_0 left promiscuous mode [ 268.984994][ T21] team0 (unregistering): Port device team_slave_1 removed [ 268.997127][ T21] team0 (unregistering): Port device team_slave_0 removed [ 269.010275][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 269.084636][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 269.185366][ T21] bond0 (unregistering): Released all slaves [ 269.327162][T11345] IPVS: ftp: loaded support on port[0] = 21 [ 269.397060][T11345] chnl_net:caif_netlink_parms(): no params data found [ 269.425946][T11345] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.433149][T11345] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.441223][T11345] device bridge_slave_0 entered promiscuous mode [ 269.449341][T11345] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.456469][T11345] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.464450][T11345] device bridge_slave_1 entered promiscuous mode [ 269.485809][T11345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.496267][T11345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.519381][T11345] team0: Port device team_slave_0 added [ 269.527840][T11345] team0: Port device team_slave_1 added [ 269.601194][T11345] device hsr_slave_0 entered promiscuous mode [ 269.638495][T11345] device hsr_slave_1 entered promiscuous mode [ 269.736179][T11345] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.743328][T11345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.750740][T11345] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.757831][T11345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.814311][T11345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.837256][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.847943][ T9013] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.856612][ T9013] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.872704][T11345] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.885439][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.894841][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.901985][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.929402][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.939562][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.946628][ T9013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.971382][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.980663][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.989690][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.001196][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.012125][T11345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.020987][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.046178][T11345] 8021q: adding VLAN 0 to HW filter on device batadv0 21:27:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) 21:27:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x8933, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x9) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000740)="13", 0x1}], 0x1) 21:27:39 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) r1 = syz_open_dev$sndpcmp(0xffffffffffffffff, 0x5, 0x8000) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x11000000, @mcast2={0xff, 0x2, [0xe82b]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 21:27:40 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x89e1, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x400454ca, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) r1 = syz_open_dev$sndpcmp(0xffffffffffffffff, 0x5, 0x8000) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x11000000, @mcast2={0xff, 0x2, [0xe82b]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 271.033319][T11376] bridge0: port 3(team0) entered blocking state [ 271.042959][T11376] bridge0: port 3(team0) entered disabled state [ 271.096772][T11376] device team0 entered promiscuous mode [ 271.102889][T11376] device team_slave_0 entered promiscuous mode [ 271.113318][T11376] device team_slave_1 entered promiscuous mode [ 271.129393][T11376] bridge0: port 3(team0) entered blocking state [ 271.136352][T11376] bridge0: port 3(team0) entered forwarding state [ 271.147134][T11381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:27:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x4e, 0x4, 0x3, 0x1f, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x32b}, &(0x7f0000000100)=0x8) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000706bb67ae1c80ff0000ff270a06cb100c0001000600004c7d0a00010c000200000080c93f0022ff"], 0x2c}}, 0x0) 21:27:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:41 executing program 5: r0 = open_tree(0xffffffffffffffff, 0x0, 0x8900) sync_file_range(r0, 0x85, 0xc39, 0x7) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xf, 0x2, 0x4, {0x1, 0x7, 0x7, 0x5}}) 21:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 271.281561][T11381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4008ae61, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) ioctl$TIOCNXCL(r2, 0x540d) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xffffffff, 0x30, 0x7fff, 0x1c}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x400}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x810, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) 21:27:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:41 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000002c80), 0x0, 0x0, 0x1a5}}], 0x40000000000004d, 0x10103, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x1) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000100)=0x80) 21:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x401c5504, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) [ 271.770713][T11409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x10000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x8, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="91963119cadbf7fb2283d94fbc4c039da147638195a74cd4e8f92367fef1f9e3a8bdc90578bb8414820354d150d8df3a0222dc223e2f4a5f41aec6ca1f7730e57f93750796b3b6c85f9c9c629eb6f245193d6af55d51d06cd65b7368e858c8e9d112d4477047da447cb96927349da9f7984771eb814d48a60082ce27e8ce5c44f66f3464e23778790357927dcdbca9b83d9c09315b34f27d269cddcfecbf6a91d75afe9cd52699245935e9106ec1fff61e5f2dc16f5ee310be27a41f9431f260c25f9d4bb60c640153e24d373c20c5ad7afb6c95ff185607af27", 0xda, 0x5}], 0x1008040, &(0x7f0000000580)={[{@datasum='datasum'}], [{@euid_eq={'euid', 0x3d, r1}}]}) write$binfmt_aout(r0, &(0x7f00000005c0)={{0x108, 0x3ff, 0x3c6f46c4, 0x29d, 0x2eb, 0x800, 0x10a, 0x1}, "bac22ef527c065d67603480f2100877cc96125ac3ead5076356e114f0621c72c049a5d07a72273ca213f", [[]]}, 0x14a) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) accept4$rose(r2, &(0x7f00000000c0)=@full={0xb, @dev, @netrom, 0x0, [@netrom, @rose, @null, @netrom, @null, @rose]}, &(0x7f0000000100)=0x40, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(r3, 0x102000, 0x0) connect$rxrpc(r2, &(0x7f0000000240)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0xfffffffffffffd7a) 21:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x800454d2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x80086301, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x80ffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) [ 273.798592][T11462] IPVS: ftp: loaded support on port[0] = 21 [ 273.917806][T11462] chnl_net:caif_netlink_parms(): no params data found [ 274.008702][T11462] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.015872][T11462] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.024036][T11462] device bridge_slave_0 entered promiscuous mode [ 274.031826][T11462] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.039048][T11462] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.046734][T11462] device bridge_slave_1 entered promiscuous mode [ 274.063350][ T21] device bridge_slave_1 left promiscuous mode [ 274.070127][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.139159][ T21] device bridge_slave_0 left promiscuous mode [ 274.145370][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.821325][ T21] device hsr_slave_1 left promiscuous mode [ 275.863926][ T21] device hsr_slave_0 left promiscuous mode [ 275.931925][ T21] team0 (unregistering): Port device team_slave_1 removed [ 275.944178][ T21] team0 (unregistering): Port device team_slave_0 removed [ 275.957774][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 275.994867][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 276.086346][ T21] bond0 (unregistering): Released all slaves [ 276.229228][T11462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.239645][T11462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.255760][T11462] team0: Port device team_slave_0 added [ 276.263245][T11462] team0: Port device team_slave_1 added [ 276.321372][T11462] device hsr_slave_0 entered promiscuous mode [ 276.358456][T11462] device hsr_slave_1 entered promiscuous mode [ 276.439707][T11462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.454385][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.465270][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.473644][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.521276][T11462] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.531891][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.542447][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.551321][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.558438][ T9076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.566765][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.578063][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.586603][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.595585][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.602695][ T9076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.618195][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.626965][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.652631][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.662076][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.680851][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.689112][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.697452][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.708569][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.732725][T11462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.864170][T11469] bridge0: port 3(team0) entered blocking state [ 276.872371][T11469] bridge0: port 3(team0) entered disabled state [ 276.900780][T11469] device team0 entered promiscuous mode [ 276.906799][T11469] device team_slave_0 entered promiscuous mode [ 276.915700][T11469] device team_slave_1 entered promiscuous mode [ 276.931195][T11469] bridge0: port 3(team0) entered blocking state [ 276.938054][T11469] bridge0: port 3(team0) entered forwarding state [ 276.976908][T11469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:46 executing program 4: io_uring_setup(0xdf, &(0x7f0000001100)={0x0, 0x0, 0x1}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'rose0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000080)={@mcast2, r1}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) close(r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 21:27:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0xffffffffffffffff) lseek(r1, 0x0, 0x2000000000003) 21:27:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:46 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x2100}], 0x1, 0x0, 0x0, 0x0) 21:27:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc008240a, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 21:27:47 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, 0x0, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x54) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x72, r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000080)={{0x0, 0xea0, 0x80, 0x81, 0x9}, 0xfffffffffffffffa, 0x7}) bind(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe0) 21:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 277.291881][T11484] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xb1, "a766acc5f512583e52571b3bd3085b7d88faa6b5a180c07639fc5aa581a0abf19a1ae5a35c33c7f902ea405b6b7aa5f9505897629b23c6874c2611f0f35cc966e5384b31932c912cf23c80a122e59deb3d15da20b49a47eb2b15404323b3e3ca0d90dc198a5ce637c529bd6874bbc8a1f5e0031d32a82ebfd8fc8dbb2c232aa5828b0e703edcdd0e41fca4c22ae576f7f348d69f74a8165305b00f18f49835e211a023b94a90a733867520ef7ab0b56de6"}, &(0x7f0000000140)=0xb9) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0x0, 0x7, {{0xb066e1d, 0x4, 0x0, r4}}}, 0x28) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x1}, 0x8) 21:27:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) [ 277.677164][T11502] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:47 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0xfffffffffffffbff, 0x81, 0x8230}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40, 0x0) sendto$inet(r1, &(0x7f0000000080)="91bb2bcf35620fcccd9bddb184d3b9095041460e21ddcc21cb9b83e590966bcf518f3e5fae6f6cdde9", 0x29, 0x800, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 21:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:47 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:27:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) socket$nl_route(0x10, 0x3, 0x0) 21:27:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00'/20, @ANYRES32, @ANYBLOB="7fffe9ff42b896bf00000000123fc544fbc4434f547564412f1acf86c1f638fbaa62abd95a8fb1ddbcce2f4fa8c61510691dba3d39a183fa255971b45fa4517a04470773b2793c89eb229011519ca6b3fcf6b10bde208cb563444826b642a6f21e46175f8595a377fa8aefb11098a3b2fbfb6106595320a6c256ad3d2b49afd0329bd964099c715bebe3ba4cf060a02f6fef4885e384"], 0x24}}, 0x0) 21:27:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:47 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x190) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3214}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x81}, 0x8) 21:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x19) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x2a, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/42}, &(0x7f0000000240)=0x78) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 21:27:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:48 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0xfffffffffffffffe, 0x0, 0xff, 0xb, 0x1, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) fsetxattr$security_evm(r3, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04123708000000000000000f4d"], 0xd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000008c0)=0xe8) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() getresgid(&(0x7f0000000b40)=0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x7}, [{0x2, 0x6}, {0x2, 0x1, r4}, {0x2, 0x6, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}, {0x2, 0x7, r8}, {0x2, 0x5, r9}], {0x4, 0x2}, [{0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x5, r12}, {0x8, 0x4, r13}, {0x8, 0x4, r14}], {0x10, 0x4}}, 0x84, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r15, 0x1}) r16 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000d00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000300)={0x58, r16, 0x310, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r17 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r17, 0x1000000) sendfile(r3, r17, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:27:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) socket$nl_route(0x10, 0x3, 0x0) 21:27:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:48 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:27:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) socket$nl_route(0x10, 0x3, 0x0) 21:27:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:48 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 21:27:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:49 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0xfffffffffffffffe, 0x0, 0xff, 0xb, 0x1, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) fsetxattr$security_evm(r3, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04123708000000000000000f4d"], 0xd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000008c0)=0xe8) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() getresgid(&(0x7f0000000b40)=0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x7}, [{0x2, 0x6}, {0x2, 0x1, r4}, {0x2, 0x6, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}, {0x2, 0x7, r8}, {0x2, 0x5, r9}], {0x4, 0x2}, [{0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x5, r12}, {0x8, 0x4, r13}, {0x8, 0x4, r14}], {0x10, 0x4}}, 0x84, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r15, 0x1}) r16 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000d00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000300)={0x58, r16, 0x310, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r17 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r17, 0x1000000) sendfile(r3, r17, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:27:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 279.480380][T11588] llc_conn_state_process: llc_conn_service failed 21:27:49 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:27:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:49 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 21:27:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x4004000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 21:27:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:27:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpu\x06\x00\x00\x00\x00\x00\x00\x00ge_percpu\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016cad95a95e730b1383af92f22b84e9488914b77a4c2d473beed8c55e0fbc7319a1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7e, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000004c0)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r11 = dup3(r5, r7, 0x4080001) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000200029f1ffffffffffffff00020000000000000000000000040000001c001400c1aa4c76caa851d969903d2f616a5340661f81aa045f690fdefc747d4f10971c4916634e10e7ec20165969ea4fbb249e88b437d3feafdf51c0b2aaeaf4c6be19db6f9fbb5b86a684", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 280.085472][T11611] llc_conn_state_process: llc_conn_service failed [ 280.277108][T11626] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:50 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0xfffffffffffffffe, 0x0, 0xff, 0xb, 0x1, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) fsetxattr$security_evm(r3, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04123708000000000000000f4d"], 0xd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000008c0)=0xe8) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() getresgid(&(0x7f0000000b40)=0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x7}, [{0x2, 0x6}, {0x2, 0x1, r4}, {0x2, 0x6, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}, {0x2, 0x7, r8}, {0x2, 0x5, r9}], {0x4, 0x2}, [{0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x5, r12}, {0x8, 0x4, r13}, {0x8, 0x4, r14}], {0x10, 0x4}}, 0x84, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r15, 0x1}) r16 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000d00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000300)={0x58, r16, 0x310, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r17 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r17, 0x1000000) sendfile(r3, r17, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:27:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r3, 0x722238690f349a1a, 0x1, 0x2, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000480)) fcntl$setsig(r3, 0xa, 0x26) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f00000002c0)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1, 0x7, 0x6, 0x0, 0x0, 0x94, 0x20140, 0x3, 0x5, 0x10000, 0x9, 0x7, 0x4, 0x8, 0x884, 0x8001, 0x9, 0x8, 0x8, 0x5, 0x2, 0x6, 0x1, 0x7, 0x22c9, 0x8, 0xc8a, 0x598d, 0xa8, 0xfffffffffffffffd, 0x10001, 0x8, 0xd897, 0xf30, 0x10001, 0x6, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0xd}, 0x4000, 0x6d6, 0x4a95, 0xf, 0x7, 0x3ff}, r5, 0x9, r4, 0x1) r6 = gettid() getpgrp(r6) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x81, 0x8f, 0x9, 0x0, 0x0, 0x2, 0x1000, 0x4, 0x6, 0x0, 0x8, 0x0, 0x3f, 0x5, 0x80000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfa, 0xffffffffffffff11, 0x3ff, 0x0, 0x100, 0x9, 0x6, 0x100000001, 0x0, 0xeb, 0x6, 0x7, 0x7, 0x590, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x100, 0x3, 0x0, 0x1, 0x2628, 0x4718, 0x1}, r6, 0x7, r2, 0x3) ioctl$TIOCCONS(r0, 0x541d) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 21:27:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7fe, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x980001}}) 21:27:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) [ 280.629365][ C0] WARNING: CPU: 0 PID: 11637 at kernel/events/core.c:1835 perf_group_attach+0x3fd/0x4d0 [ 280.639601][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 280.646193][ C0] CPU: 0 PID: 11637 Comm: syz-executor.2 Not tainted 5.2.0-rc4 #25 [ 280.654366][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.664418][ C0] Call Trace: [ 280.667700][ C0] [ 280.670554][ C0] dump_stack+0x172/0x1f0 [ 280.674884][ C0] ? perf_group_attach+0x380/0x4d0 [ 280.679999][ C0] panic+0x2cb/0x744 [ 280.683894][ C0] ? __warn_printk+0xf3/0xf3 [ 280.688494][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 280.693606][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.699852][ C0] ? __warn.cold+0x5/0x4d [ 280.704177][ C0] ? __warn+0xe8/0x1d0 [ 280.708268][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 280.713377][ C0] __warn.cold+0x20/0x4d [ 280.717623][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 280.722741][ C0] report_bug+0x263/0x2b0 [ 280.727075][ C0] do_error_trap+0x11b/0x200 [ 280.731692][ C0] do_invalid_op+0x37/0x50 [ 280.736107][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 280.741214][ C0] invalid_op+0x14/0x20 [ 280.745361][ C0] RIP: 0010:perf_group_attach+0x3fd/0x4d0 [ 280.751075][ C0] Code: ff 48 8d 7b 10 48 89 f8 48 c1 e8 03 42 80 3c 28 00 75 57 48 8b 5b 10 48 83 eb 10 49 39 dc 75 d4 e9 20 ff ff ff e8 43 42 eb ff <0f> 0b e9 55 fd ff ff 48 c7 c7 b4 e5 80 89 e8 60 e0 23 00 e9 5b fc [ 280.770679][ C0] RSP: 0018:ffff8880ae809ea8 EFLAGS: 00010006 [ 280.776746][ C0] RAX: ffff8880554d0200 RBX: ffff888093480600 RCX: ffffffff81856558 [ 280.784715][ C0] RDX: 0000000000010000 RSI: ffffffff8185687d RDI: ffff888093480818 [ 280.792683][ C0] RBP: ffff8880ae809ed8 R08: ffff8880554d0200 R09: ffffed1015d013cb [ 280.800653][ C0] R10: ffffed1015d013ca R11: 0000000000000003 R12: ffff888055506a00 [ 280.808615][ C0] R13: ffffe8ffffc150d0 R14: 0000000000000000 R15: ffff8880ae83a1c8 [ 280.816623][ C0] ? perf_group_attach+0xd8/0x4d0 [ 280.821651][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 280.826770][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 280.831882][ C0] __perf_install_in_context+0x4b5/0x960 [ 280.837542][ C0] ? kvm_clock_read+0x18/0x30 [ 280.842221][ C0] ? __perf_event_enable+0x910/0x910 [ 280.847503][ C0] remote_function+0x129/0x1a0 [ 280.852268][ C0] ? debug_smp_processor_id+0x3c/0x280 [ 280.857720][ C0] flush_smp_call_function_queue+0x147/0x4f0 [ 280.863694][ C0] ? perf_duration_warn+0x40/0x40 [ 280.868716][ C0] generic_smp_call_function_single_interrupt+0x13/0x2b [ 280.875650][ C0] smp_call_function_single_interrupt+0x9d/0x450 [ 280.882062][ C0] call_function_single_interrupt+0xf/0x20 [ 280.887856][ C0] [ 280.890826][ C0] RIP: 0010:snprintf+0x8a/0xf0 [ 280.895590][ C0] Code: 87 c7 03 f1 f1 f1 f1 c7 43 04 00 00 00 f3 c7 43 08 f3 f3 f3 f3 65 48 8b 04 25 28 00 00 00 48 89 44 24 78 31 c0 e8 46 7c 57 fa <48> 8d 45 10 4c 89 f2 4c 89 ee 48 89 44 24 28 48 8d 4c 24 20 4c 89 [ 280.915549][ C0] RSP: 0018:ffff88808f19f8a8 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff04 [ 280.923971][ C0] RAX: ffff8880554d0200 RBX: ffffed1011e33f15 RCX: 0000000000000135 [ 280.931947][ C0] RDX: 0000000000000000 RSI: ffffffff87192e7a RDI: ffff88808f19fa10 [ 280.940353][ C0] RBP: ffff88808f19f978 R08: ffff8880554d0200 R09: 0000000000000001 [ 280.948321][ C0] R10: ffffed1015d06bdf R11: ffff8880ae835efb R12: ffff88808f19fa10 [ 280.956389][ C0] R13: 000000000000000b R14: ffffffff8777f340 R15: 0000000000000135 [ 280.970199][ C0] ? snprintf+0x8a/0xf0 [ 280.974356][ C0] ? snprintf+0x8a/0xf0 [ 280.978507][ C0] ? vsprintf+0x40/0x40 [ 280.982670][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 280.988392][ C0] ? d_lookup+0x19e/0x260 [ 280.992731][ C0] proc_flush_task+0x2d7/0x4d0 [ 280.997499][ C0] ? tgid_pidfd_to_pid+0x140/0x140 [ 281.002619][ C0] ? lock_downgrade+0x880/0x880 [ 281.007465][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.013705][ C0] ? kasan_check_read+0x11/0x20 [ 281.018557][ C0] release_task+0x18c/0x1630 [ 281.023142][ C0] ? _raw_write_unlock_irq+0x28/0x90 [ 281.028427][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 281.033739][ C0] ? trace_hardirqs_on+0x67/0x220 [ 281.038763][ C0] do_exit+0x14f7/0x2fa0 [ 281.043116][ C0] ? get_signal+0x387/0x24b0 [ 281.047740][ C0] ? mm_update_next_owner+0x640/0x640 [ 281.053120][ C0] ? kasan_check_write+0x14/0x20 [ 281.058066][ C0] ? _raw_spin_unlock_irq+0x28/0x90 [ 281.063276][ C0] ? get_signal+0x387/0x24b0 [ 281.067863][ C0] ? _raw_spin_unlock_irq+0x28/0x90 [ 281.073075][ C0] do_group_exit+0x135/0x370 [ 281.077663][ C0] get_signal+0x471/0x24b0 [ 281.082087][ C0] ? __fd_install+0x200/0x640 [ 281.086770][ C0] do_signal+0x87/0x1900 [ 281.091031][ C0] ? setup_sigcontext+0x7d0/0x7d0 [ 281.096054][ C0] ? perf_event_set_output+0x4e0/0x4e0 [ 281.101512][ C0] ? put_timespec64+0xda/0x140 [ 281.106461][ C0] ? exit_to_usermode_loop+0x43/0x2c0 [ 281.111831][ C0] ? do_syscall_64+0x58e/0x680 [ 281.116591][ C0] ? exit_to_usermode_loop+0x43/0x2c0 [ 281.121960][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 281.127244][ C0] ? trace_hardirqs_on+0x67/0x220 [ 281.132268][ C0] exit_to_usermode_loop+0x244/0x2c0 [ 281.137555][ C0] do_syscall_64+0x58e/0x680 [ 281.142149][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.148032][ C0] RIP: 0033:0x459279 [ 281.151926][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.171529][ C0] RSP: 002b:00007f738de2cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 281.179938][ C0] RAX: 0000000000000005 RBX: 0000000000000005 RCX: 0000000000459279 [ 281.187904][ C0] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 281.195889][ C0] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 281.203865][ C0] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f738de2d6d4 [ 281.211865][ C0] R13: 00000000004c5ec2 R14: 00000000004da848 R15: 00000000ffffffff [ 281.221255][ C0] Kernel Offset: disabled [ 281.225806][ C0] Rebooting in 86400 seconds..