[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.360882][ T26] audit: type=1800 audit(1569616347.913:25): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.402551][ T26] audit: type=1800 audit(1569616347.913:26): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.438135][ T26] audit: type=1800 audit(1569616347.913:27): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2019/09/27 20:32:38 fuzzer started 2019/09/27 20:32:39 dialing manager at 10.128.0.26:43243 2019/09/27 20:32:39 syscalls: 2496 2019/09/27 20:32:39 code coverage: enabled 2019/09/27 20:32:39 comparison tracing: enabled 2019/09/27 20:32:39 extra coverage: extra coverage is not supported by the kernel 2019/09/27 20:32:39 setuid sandbox: enabled 2019/09/27 20:32:39 namespace sandbox: enabled 2019/09/27 20:32:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 20:32:39 fault injection: enabled 2019/09/27 20:32:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 20:32:39 net packet injection: enabled 2019/09/27 20:32:39 net device setup: enabled 20:35:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 20:35:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) syzkaller login: [ 224.417754][ T8828] IPVS: ftp: loaded support on port[0] = 21 20:35:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 224.590584][ T8830] IPVS: ftp: loaded support on port[0] = 21 [ 224.640857][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 224.738646][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.763798][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.772792][ T8828] device bridge_slave_0 entered promiscuous mode [ 224.797565][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.813780][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.821837][ T8828] device bridge_slave_1 entered promiscuous mode [ 224.857336][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.870601][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:35:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 224.922859][ T8833] IPVS: ftp: loaded support on port[0] = 21 [ 224.981264][ T8828] team0: Port device team_slave_0 added [ 224.998507][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 225.016512][ T8828] team0: Port device team_slave_1 added [ 225.179086][ T8828] device hsr_slave_0 entered promiscuous mode 20:35:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffa6, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0xa}, @TCA_FQ_PLIMIT={0x2cd}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) [ 225.244062][ T8828] device hsr_slave_1 entered promiscuous mode [ 225.410843][ T8836] IPVS: ftp: loaded support on port[0] = 21 [ 225.448963][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state 20:35:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 225.456362][ T8828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.464562][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.471866][ T8828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.492347][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.501235][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.509559][ T8830] device bridge_slave_0 entered promiscuous mode [ 225.546407][ T8838] IPVS: ftp: loaded support on port[0] = 21 [ 225.546767][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.561334][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.570482][ T8830] device bridge_slave_1 entered promiscuous mode [ 225.638598][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.657886][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.695700][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.718639][ T8833] chnl_net:caif_netlink_parms(): no params data found [ 225.729472][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.780550][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 225.801875][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.812660][ T8830] team0: Port device team_slave_0 added [ 225.821958][ T8830] team0: Port device team_slave_1 added [ 225.856701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.867463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.898315][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.956030][ T8830] device hsr_slave_0 entered promiscuous mode [ 226.004562][ T8830] device hsr_slave_1 entered promiscuous mode [ 226.063905][ T8830] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.112686][ T8833] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.121925][ T8833] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.130049][ T8833] device bridge_slave_0 entered promiscuous mode [ 226.138072][ T8833] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.145708][ T8833] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.153493][ T8833] device bridge_slave_1 entered promiscuous mode [ 226.175234][ T8833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.186688][ T8838] chnl_net:caif_netlink_parms(): no params data found [ 226.206667][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.215833][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.224468][ T3010] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.231797][ T3010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.242057][ T8833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.269109][ T8833] team0: Port device team_slave_0 added [ 226.282861][ T8833] team0: Port device team_slave_1 added [ 226.326373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.335279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.343835][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.351016][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.359045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.368407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.405189][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.414602][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.425520][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.435373][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.444367][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.452700][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.492060][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.535741][ T8833] device hsr_slave_0 entered promiscuous mode [ 226.584047][ T8833] device hsr_slave_1 entered promiscuous mode [ 226.653855][ T8833] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.673162][ T8836] chnl_net:caif_netlink_parms(): no params data found [ 226.705189][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.714419][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.741124][ T8838] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.748534][ T8838] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.756990][ T8838] device bridge_slave_0 entered promiscuous mode [ 226.777185][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.802004][ T8838] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.809435][ T8838] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.817998][ T8838] device bridge_slave_1 entered promiscuous mode [ 226.831518][ T8836] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.840232][ T8836] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.848419][ T8836] device bridge_slave_0 entered promiscuous mode [ 226.877935][ T8836] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.885777][ T8836] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.894480][ T8836] device bridge_slave_1 entered promiscuous mode [ 226.905369][ T8842] chnl_net:caif_netlink_parms(): no params data found [ 226.958795][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.966142][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.974320][ T8842] device bridge_slave_0 entered promiscuous mode [ 226.982837][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.990168][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.998352][ T8842] device bridge_slave_1 entered promiscuous mode [ 227.017139][ T8838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.028129][ T8838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.049257][ T8836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.076401][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.091928][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.100878][ T8836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.127947][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.155688][ T8838] team0: Port device team_slave_0 added [ 227.193389][ T8838] team0: Port device team_slave_1 added [ 227.200650][ T8836] team0: Port device team_slave_0 added [ 227.213170][ T8836] team0: Port device team_slave_1 added [ 227.220360][ T8842] team0: Port device team_slave_0 added [ 227.235740][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.268675][ T8842] team0: Port device team_slave_1 added [ 227.323513][ T8836] device hsr_slave_0 entered promiscuous mode [ 227.384070][ T8836] device hsr_slave_1 entered promiscuous mode [ 227.437149][ T8836] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.505760][ T8838] device hsr_slave_0 entered promiscuous mode [ 227.554309][ T8838] device hsr_slave_1 entered promiscuous mode [ 227.593948][ T8838] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.611587][ T8833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.691182][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.703072][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.713486][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.732773][ T8833] 8021q: adding VLAN 0 to HW filter on device team0 20:35:10 executing program 0: [ 227.762534][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.772035][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:35:10 executing program 0: 20:35:10 executing program 0: [ 227.857006][ T8842] device hsr_slave_0 entered promiscuous mode 20:35:10 executing program 0: 20:35:10 executing program 0: [ 227.914359][ T8842] device hsr_slave_1 entered promiscuous mode 20:35:10 executing program 0: [ 227.983985][ T8842] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.992649][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.002497][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.020451][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state 20:35:10 executing program 0: [ 228.027749][ T8843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.042847][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.054127][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.074220][ T8843] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.081375][ T8843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.089765][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.100807][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.110332][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.120167][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.127504][ T8843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.135688][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.144558][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.153114][ T8843] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.160285][ T8843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.181170][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.192348][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.201268][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.210780][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.220184][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.229330][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.238202][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.246938][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.255499][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.269679][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.298798][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.308945][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.317925][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.328652][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.337030][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.346057][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.355603][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.371363][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.397382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.406232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.422674][ T8836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.441457][ T8833] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.452728][ T8833] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.487653][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.496411][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.506156][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.516130][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.526795][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.534631][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.543311][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.559145][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.580508][ T8836] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.612550][ T8838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.626537][ T8833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.658345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.675646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.694403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.703485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.712980][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.720244][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.729454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.743492][ T8838] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.768964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.777898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.787006][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.794148][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.802547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.820898][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.830195][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.857076][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.877982][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.885890][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.894733][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.912915][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.930295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.945142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.953393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.966686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.975763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.984542][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.991668][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 20:35:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 229.047936][ T8836] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.060594][ T8836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.084585][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.093396][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.134289][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.141403][ T3508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.186894][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.208038][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.221349][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.228510][ T3508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.252646][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.274058][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.286360][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:35:11 executing program 2: [ 229.302932][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.313179][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.337194][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.351206][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.361304][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.376100][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.388873][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.401154][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.453777][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.461901][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.470239][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.481240][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.491125][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.500289][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.509257][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.518013][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.526781][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.535813][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.544670][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.553400][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.562433][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.571044][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.579393][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.588331][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.597421][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.605675][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.625842][ T8836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.636906][ T8842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.650890][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.663224][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.673042][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.682041][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.691064][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.701678][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.756618][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.786524][ T8838] 8021q: adding VLAN 0 to HW filter on device batadv0 20:35:12 executing program 3: 20:35:12 executing program 4: [ 229.998633][ T8920] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.037969][ T8925] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:35:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:35:15 executing program 0: 20:35:15 executing program 1: 20:35:15 executing program 2: 20:35:15 executing program 4: 20:35:15 executing program 3: 20:35:15 executing program 4: 20:35:15 executing program 0: 20:35:15 executing program 2: 20:35:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}}, &(0x7f0000000000)=0xb0) dup2(r5, 0xffffffffffffffff) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f8988e4f927ca36e5241e3f440fb775adae45f1971f0cc1a4fb", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f00000005c0)={r8, @in={{0x2, 0x4e24}}, 0x0, 0x7fff, 0x3, 0x0, 0xe66}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}}, &(0x7f0000000000)=0xb0) r9 = dup2(r2, r4) dup3(r9, r3, 0x0) r10 = dup2(r3, r1) dup3(r10, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x3, 0xffff, 0x1ff, 0x80, r10, 0x100000000, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$trusted_overlay_opaque(r11, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) 20:35:15 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000002c0)=@un=@file={0x0, './file0\x00'}, 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) fanotify_mark(r1, 0x32, 0x1b, r0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x2a4984, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000200)={{0x9, 0x1, 0x1, 0x0, 0x8, 0x66}, 0x3}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x81, 0x7, 0x67, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000040)}, 0x20) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000180)={0x0, 0x7}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000240)="72842bd2c7", &(0x7f0000000440)=""/211}, 0x20) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/11) close(r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 20:35:15 executing program 0: r0 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="d62386c5c8aeeaaca584953434f6055823a9fd360220942e3b0a15f1098f9158b3b96bb399a42740697928da47b0d5c26759b3d5ac889cebaa0584bff1293b6bb5427219d77269b46b94ae346163f08caaf8b5c43c0c3069923bf4b742c879b368961f56f6bf16fcb9b37e6e980dc9ba19d5a798ddbd868460907ed77c4ff87561e9b0668549124ab1", 0x89, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r0, r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0xfffffffffffffcbc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r3, 0x0, r2, 0x0, 0x11001, 0x0) [ 233.296498][ C1] hrtimer: interrupt took 32218 ns 20:35:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:35:18 executing program 4: gettid() r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) getsockname$netrom(r3, &(0x7f0000000100)={{0x3, @default}, [@default, @null, @rose, @netrom, @remote, @remote, @null]}, &(0x7f0000000180)=0x48) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:35:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140), 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x1000007ffff000) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sysfs$1(0x1, &(0x7f0000000080)='net/ipv6_route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 20:35:18 executing program 3: r0 = gettid() syz_open_dev$dmmidi(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) restart_syscall() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f00000000c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:35:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\x97T\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8a~r\x8c&\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xbd\x1e\x83L\x1fK\xd7D\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2[c\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10a000d05) 20:35:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000100), &(0x7f0000000140)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x37, &(0x7f00000000c0), 0x1, 0x0, 0xfec7}, 0xc049) 20:35:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) [ 236.199753][ T8981] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:35:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) accept4(r2, &(0x7f0000000100)=@llc, &(0x7f0000000180)=0x80, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x4, 0x0) ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1\x00', 0x3}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 20:35:19 executing program 3: r0 = gettid() syz_open_dev$dmmidi(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) restart_syscall() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f00000000c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:35:19 executing program 4: gettid() r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) getsockname$netrom(r3, &(0x7f0000000100)={{0x3, @default}, [@default, @null, @rose, @netrom, @remote, @remote, @null]}, &(0x7f0000000180)=0x48) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:35:19 executing program 2: socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x2}}]}, {0x0, [0x30, 0x0, 0x0, 0x5f]}}, &(0x7f0000000480)=""/98, 0x36, 0x62}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x12, 0x4000000001}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:35:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) accept4(r2, &(0x7f0000000100)=@llc, &(0x7f0000000180)=0x80, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x4, 0x0) ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1\x00', 0x3}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 20:35:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:35:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x109000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x2}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) listen(r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=@newtaction={0x364, 0x30, 0x1, 0x70bd26, 0x25dfdbff, {}, [{0xec, 0x1, @m_tunnel_key={0xe8, 0x1a, {{0x10, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x8, 0x10001, 0x4, 0x0, 0x3}, 0x2}}]}, {0xb0, 0x6, "6ee3ddb6f690b5e81549002648d3a3109e3fe400870eae916d60ded32276978ece4edd845a23270700f6850bf2a01fa8985093cf28c40ac7bb0312178b340738e26846eda93eff5b469cdd65f3150cffb4b23b78369a8c6d07f265c89402538cfabef6b3638284a8a1eb02e79f4c138a899c62473437de63c7a5343573df9f075122f9c9c097e0a30809a3cce1f83d46deed8ab6b7a24654f181623b619d100b24b59d466303ff7a1c"}}}}, {0x128, 0x1, @m_bpf={0x124, 0x5, {{0x8, 0x1, 'bpf\x00'}, {0x40, 0x2, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x9, 0x5, 0xa, 0x200, 0xbb1a}}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1, 0x6, 0x4, 0x9}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x8}]}, {0xd4, 0x6, "770d0316e0c003c59bec1b76241cbc4f1233d22bff7aded9962741a4790f550f5813dcbb0f0486cc1adf7505a814cfb367987bc4904904e42b8cce54941f1882d381752628f2849cfcf1416826668efa87d7f1420a4f8593663d3342ce2cc7914acfd769a4d906d3a0ad4610697b5aa13984771a4702faf94f08b6f4bd00afe02a567deb4fdadcfd5cc6148299e7b0cda155081cffad01a6225ef0be2de65f494a8dbc1b964eef2df52f9532b3921a6ad4dd434984671bf507939d360e7ba2dc73c5fbed3b765d3a4e8052a1718d5e88"}}}}, {0x13c, 0x1, @m_gact={0x138, 0x17, {{0xc, 0x1, 'gact\x00'}, {0x4c, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x496, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3f, 0x40, 0xc, 0x3, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1b4e, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x197a, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xa28}}]}, {0xd8, 0x6, "d65f6db454c9b46bf73ab652efb0f294c7f7679672e74ea5611c36f9bb4bb1b4db21c0dcb393efbaf9513045d51fc14516494f527c43f4759a355a6d174ea4601581311aa6ee3d9dd139c752c5f7cb5c1d205709ac7ac9f250ffd3efcd7f1f02a00823811794b072e4d4da377163ec5740a67ea58d9c92d9755649426f570e858ab9623787987c261cbe61d7024038cb9d7ab0358838f51aeef0fd4f984f82ab9519b148f8d5a7003e272b6ea47e98d5c488596b5d8ea903d35bb5c81ff018161ea279582b7e7efa79a9832ec1666d8ae86a8229"}}}}]}, 0x364}, 0x1, 0x0, 0x0, 0x11012}, 0xe34a6dd241e37a4d) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0xfffffe01, 0x3a82, 0x5, 0x400, 0x1, 0x80, 0x5, 0x8, 0x800, 0xfffffffa, 0x0, 0x7}) 20:35:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 20:35:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1599d6a46ba29929}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x200, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10048000) 20:35:21 executing program 3: r0 = gettid() syz_open_dev$dmmidi(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) restart_syscall() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f00000000c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:35:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) accept4(r2, &(0x7f0000000100)=@llc, &(0x7f0000000180)=0x80, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x4, 0x0) ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1\x00', 0x3}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 20:35:21 executing program 3: r0 = gettid() syz_open_dev$dmmidi(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) restart_syscall() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f00000000c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 239.252958][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 20:35:21 executing program 5: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101200, 0xc0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) socket$inet6(0xa, 0x1000000000002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f000001bff4)) socket$l2tp(0x18, 0x1, 0x1) signalfd(r0, &(0x7f0000392ff8), 0x8) [ 239.320781][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 20:35:21 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/200) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x33b, 0x0, 0x1, 0x0, 0x0, 0x24000085}, 0x1) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) shmdt(0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x25, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 239.439542][ T9050] Started in network mode 20:35:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101800, 0x0) socket$unix(0x1, 0x5, 0x0) [ 239.479131][ T9050] Own node identity ff010000000000000000000000000001, cluster identity 4711 20:35:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x5, 0x4, 0x2}) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x53, 0x48400) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000480)='./file2\x00', &(0x7f0000000440)='cgroup2\x00', 0x203302a, 0x0) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="2ad4c0ebcdb5d2935de060a08eb972440441541d09042426d4898cf2190bff", 0x1f, 0xfffffffffffffffc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000004780)=0xc) keyctl$chown(0x21, 0x0, 0x0, r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 239.587517][ T9050] Enabling of bearer rejected, failed to enable media 20:35:22 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) recvfrom(r2, &(0x7f0000000000)=""/62, 0x3e, 0x100, &(0x7f0000000040)=@caif=@rfm={0x25, 0x1000, "1a4756a6a7bec637f3ee1d3e6406f78f"}, 0x80) wait4(0x0, 0x0, 0x0, 0x0) [ 239.713786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.719935][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 239.880192][ T9075] overlayfs: conflicting lowerdir path [ 239.903379][ T9083] overlayfs: conflicting lowerdir path 20:35:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x5, 0x4, 0x2}) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x53, 0x48400) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000480)='./file2\x00', &(0x7f0000000440)='cgroup2\x00', 0x203302a, 0x0) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="2ad4c0ebcdb5d2935de060a08eb972440441541d09042426d4898cf2190bff", 0x1f, 0xfffffffffffffffc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000004780)=0xc) keyctl$chown(0x21, 0x0, 0x0, r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:35:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0xfffffffffffffd8e, &(0x7f00000004c0)=[@iv={0x0, 0x117, 0x2, 0x0, 'dr'}], 0x18}, 0x0) clone(0xc1000800, &(0x7f0000000140)="43bbf0bc7a6feba602dcd3fc610d654d8a48c44502c59a52ad2bf7aa406f6048c237685547f9352b7aeb913147256ae4e2fed7df39931d3c28780b5a1789ccddcd2cb6b6c5ef37de8c88342d6b9ef2850ee8028f3c7344899aaff8ca0627f95da8b971fdec0bca89f713071ebc0086a7e19bae191c626f3c9e72e84cbe55df330d4b135625dfa0627939477fe8c815dd03a8da65d5aa5f3f6a015efcf5a73d6571fea37ac6b0d63b", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)="b7f80acd13848a914800594d41330b38187db8ab6ee3d6008642c8e5879ae3e52c70af50571111461759bff69fcad30ea69d41056ba9bd325ce0062b5a9ff6f6") read(r5, &(0x7f00000005c0)=""/96, 0x60) 20:35:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x89a15e8e0530e695, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x0, 0x0, [], [], [], 0x4, 0x100}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x2}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @multicast1}, 0xff}], 0x48) ftruncate(r5, 0x200004) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000200)=""/4096) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 20:35:22 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000080)=""/241, 0xf1}], 0x2, &(0x7f0000000200)=""/181, 0xb5}, 0x8}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000000400)=""/132, 0x84}], 0x5, &(0x7f0000000540)=""/70, 0x46}}, {{&(0x7f00000005c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/60, 0x3c}, {&(0x7f0000000740)=""/151, 0x97}, {&(0x7f0000000800)=""/71, 0x47}, {&(0x7f0000000880)=""/181, 0xb5}, {&(0x7f0000000940)=""/17, 0x11}, {&(0x7f0000003a00)=""/130, 0x82}, {&(0x7f0000003ac0)=""/255, 0xff}, {&(0x7f0000003bc0)=""/75, 0x4b}], 0x9, &(0x7f0000003d00)=""/4096, 0x1000}, 0xfff}, {{&(0x7f0000004d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000004d80)=""/131, 0x83}, {&(0x7f0000004e40)=""/106, 0x6a}, {&(0x7f0000004ec0)=""/116, 0x74}, {&(0x7f0000004f40)=""/4096, 0x1000}], 0x4, &(0x7f0000005f40)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000006f40)=@can, 0x80, &(0x7f0000007100)=[{&(0x7f0000006fc0)=""/37, 0x25}, {&(0x7f0000007000)=""/49, 0x31}, {&(0x7f0000007040)=""/170, 0xaa}], 0x3, &(0x7f0000007140)=""/78, 0x4e}, 0xffff}], 0x5, 0x13022, &(0x7f0000007300)={0x77359400}) 20:35:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) accept4(r2, &(0x7f0000000100)=@llc, &(0x7f0000000180)=0x80, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x4, 0x0) ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1\x00', 0x3}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 240.193793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 240.199659][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:35:22 executing program 5: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101200, 0xc0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) socket$inet6(0xa, 0x1000000000002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f000001bff4)) socket$l2tp(0x18, 0x1, 0x1) signalfd(r0, &(0x7f0000392ff8), 0x8) [ 240.358394][ T9098] overlayfs: conflicting lowerdir path [ 240.513682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 240.519697][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:35:23 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x8, 0x0, 0x10}, 0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x17, &(0x7f0000000040)={r6}, 0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8481800}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="040025bd7000fcdbef75fb5b965fff9b69df25010000000000000009410000004c00180000000875647000000000000002000000000000000000000000000000000000003225a41c221e02820000000000000000000000000000000000000000000000000000000007391caafd727300"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8000020) 20:35:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = fcntl$dupfd(r6, 0x605, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0604000800080006400400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x32a}], 0x1}, 0x8000) 20:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x89a15e8e0530e695, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x0, 0x0, [], [], [], 0x4, 0x100}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x2}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @multicast1}, 0xff}], 0x48) ftruncate(r5, 0x200004) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000200)=""/4096) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 20:35:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x89a15e8e0530e695, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x0, 0x0, [], [], [], 0x4, 0x100}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x2}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @multicast1}, 0xff}], 0x48) ftruncate(r5, 0x200004) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000200)=""/4096) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 20:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x89a15e8e0530e695, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x0, 0x0, [], [], [], 0x4, 0x100}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x2}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @multicast1}, 0xff}], 0x48) ftruncate(r5, 0x200004) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000200)=""/4096) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 240.982930][ T9137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.235050][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.240902][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:35:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x7fffffff}], 0x30) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000180)={0x0, {r4, r5+10000000}, 0x5, 0x6}) 20:35:24 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xaa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 20:35:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) recvfrom$netrom(r1, &(0x7f0000000040)=""/145, 0x91, 0x4db3b126f8adf6e0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x9, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf07000000000000170600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 20:35:24 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'nr0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "c68a71ee79d04da1", "34a84cd6253fb702eda582717ab41bc2c3baef41095a087ecac19a126be1be2d", "a385420b", "0d463a12d8c2ed00"}, 0x38) [ 241.708542][ T9157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0xfdfdffff}) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='security&\x00', 0xa, 0x0) r6 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in=@rand_addr=0x1f, 0x4e23, 0x83, 0x0, 0x0, 0x0, 0xe0, 0x40, 0x3a, 0x0, r6}, {0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x6, 0xfffffffffffffffb, 0x5, 0x7f}, {0x0, 0x3f}, 0xfffffffc, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d6, 0x2b}, 0x8, @in=@loopback, 0x3501, 0x2c8106d5acf5a3ea, 0x0, 0xaf, 0x4, 0x8}}, 0xe8) 20:35:24 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x6, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e21, @remote}}}, 0x108) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1100008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") [ 241.820758][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 241.820774][ T26] audit: type=1804 audit(1569616524.373:31): pid=9166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080535804/syzkaller.rIuH6n/10/bus" dev="sda1" ino=16600 res=1 20:35:24 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000000)={0xfffffffffffffffb, 0x3}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000140)=""/40, &(0x7f0000000180)=0x28) fallocate(r0, 0x3, 0x900, 0xfff9) [ 241.928384][ T26] audit: type=1804 audit(1569616524.453:32): pid=9170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080535804/syzkaller.rIuH6n/10/bus" dev="sda1" ino=16600 res=1 20:35:24 executing program 3: pivot_root(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}, 0x8c800) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x4, {0x6}}, 0x18) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) 20:35:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 20:35:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca53f52189f3a7bf070") recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xd4, &(0x7f0000000000)=[{&(0x7f0000000880)=""/201, 0xc9}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') readv(r1, &(0x7f0000000580), 0x293) 20:35:25 executing program 4: getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/487]) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000a80)="1401228ae3399a031d4bd5405f33ebe92536dd1e314f644806cf2c2b39216c6ab7ba3bea29049b9437dc6f1318033e26704d975042dfea7948a15656d9bd67d1d5c3e4413670594817972e1d5eaa8394137caac4f573164e652a49967db4a6f03eed0c0cde82e174f3f538c05ba48a43a20a74a7ccb5a3e589198930ea72ae3dcab7448caf0711b2ce72b68f5cd370713899a3fc428b494377543206aa8ee1c2f68701eb87f8455c67499b7e237dc0fc913018aa903ccd5b2136e1ea9b4a80892199585ee2f17ef1418d", 0xca, 0xfffffffffffffffb) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() getgroups(0x6, &(0x7f0000000380)=[r1, r1, r2, r2, r1, r1]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x00') ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\xe7\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00', 0x101}) 20:35:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x10000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x42, 0xffffffffffffff42) r3 = gettid() ptrace$setopts(0x4206, r3, 0x4, 0x0) ptrace$peekuser(0x3, r3, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.897951][ T9228] kvm: emulating exchange as write [ 243.500889][ T9222] device lo entered promiscuous mode [ 243.510651][ T9223] debugfs: Directory '9223-4' with parent 'kvm' already present! [ 243.525808][ T9234] device lo left promiscuous mode 20:35:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x18f}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f2168c3bb2feaea53ad5f46f0e8d49f757a342019cb642166516be0269ff092f684d9614153a7796b4a9e9596261551f09bfa1ad6e05ec2cde82e0916121278374284c59dfb251707418f45e9c098628ffa"], 0xa8) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x4, 0x0) r4 = getpgrp(r3) ptrace$getregset(0x4204, r4, 0x9d9189c6823de300, &(0x7f00000000c0)={&(0x7f0000000080)}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0xc5ce3749dc58dace, 0x0) preadv(r8, &(0x7f00000017c0), 0x0, 0xf0ffffff7cfffd) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_DMA(r11, 0xc0406429, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000080)=[0x80, 0x7, 0x8, 0x5, 0x1, 0xffffff81, 0x6, 0xffff], &(0x7f0000000100)=[0x40000], 0x20, 0x3, 0x0, &(0x7f0000000140)=[0xe396, 0x7, 0x2], &(0x7f0000000180)=[0xfffffffa, 0x6, 0x3, 0x6, 0x2]}) 20:35:26 executing program 3: pivot_root(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:26 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\x00', 0x1001}) 20:35:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='\x06\xb5\b!\xd6\\\xaa\x83\x16\x8c', 0x14, 0x602480) clock_gettime(0x6, &(0x7f0000000080)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="cb959e9a28e8ca123ca389e340fe96132329a39f9214ef505217695a040000007ee9df5f70f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182e3c4fa239472054e76ecdbf643831ebc468356a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e7d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d9451d5b82a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204134f75e7bdc5cad74dd34eb0c1d7676eb42f99f56f651a21ce264d6900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f3000000000000000000000000a5bb1315d0aea571a104c266c66086e92b09df0be28f6c3a50d352b332f75ab783495420382efc0afa078d26ee63cf54564dc09716567712f55a51b85fb74359eeebc11b449f7644cf3b2e391a5670724f91e28c93ff659e9bf0df5d2f71efe5e87ebb6dd066948bce6dda055cafd79dcb770848c1aa3005"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x1, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x100000000006, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2, 0x7, 0x40000000000004, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x3, r1, 0x2) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0xb1, "74a4c7ff81f2a9c45b2a7f0ffb54f2c6ca5d85740c765057f9d1b10dfd45ae51e8326c1efa6b085f54122fda71d64ade085cef1ef080b1e9f32a6a6c355323157efc7b3cac57c7b737d5d867985c709ae1aa3ebfff665c5a1146f6b669d4c08cd637d6e995ce26359445cb722eaf7e21fe733e42592f095d28f99ac42c5c0c4730216bd49352530df78e0ca8b9a4c8a506c36e62be1bd0c1d6d2ae8fd1bc12943a336a1fa1ba3bfaceef2eafa71718aa94"}, &(0x7f0000000280)=0xb9) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={r6, 0x4, 0x100, 0x400}, 0xfffffdd8) r7 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r7, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r7, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0xc, 0x6, @local}, 0xfffffffffffffe1b) setsockopt(r7, 0x107, 0x5, &(0x7f0000000580)="95851db6c5b9b622a637f39cc3505b0efb7ab86ff398257a6c157989b59acdcf19742ff15ac2459d872984a49e24e3b50003f4f21ba3fcbcf2083ada16cf36fc8a568429ec69fc6b6c3f007d", 0x153) 20:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 20:35:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$FUSE(r0, 0x0, 0x0) 20:35:27 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listen(r0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000080)=ANY=[@ANYRES32=0x41424344, @ANYBLOB="50020000d078"], 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 20:35:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x15) 20:35:27 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c1b705ca103c676fbbea31879f0dfbd2d8fa1e747c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e68df01e32feff00d7f8e0927836ff6de9dadcd1e2db1cbf3ec98fce0153"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000280, 0x3e8) getdents(r0, 0x0, 0x0) 20:35:27 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/252, 0xfc}], 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xa34da) 20:35:27 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='\x06\xb5\b!\xd6\\\xaa\x83\x16\x8c', 0x14, 0x602480) clock_gettime(0x6, &(0x7f0000000080)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x1, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x100000000006, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2, 0x7, 0x40000000000004, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x3, r1, 0x2) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0xb1, "74a4c7ff81f2a9c45b2a7f0ffb54f2c6ca5d85740c765057f9d1b10dfd45ae51e8326c1efa6b085f54122fda71d64ade085cef1ef080b1e9f32a6a6c355323157efc7b3cac57c7b737d5d867985c709ae1aa3ebfff665c5a1146f6b669d4c08cd637d6e995ce26359445cb722eaf7e21fe733e42592f095d28f99ac42c5c0c4730216bd49352530df78e0ca8b9a4c8a506c36e62be1bd0c1d6d2ae8fd1bc12943a336a1fa1ba3bfaceef2eafa71718aa94"}, &(0x7f0000000280)=0xb9) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={r6, 0x4, 0x100, 0x400}, 0xfffffdd8) r7 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r7, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r7, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0xc, 0x6, @local}, 0xfffffffffffffe1b) setsockopt(r7, 0x107, 0x5, &(0x7f0000000580)="95851db6c5b9b622a637f39cc3505b0efb7ab86ff398257a6c157989b59acdcf19742ff15ac2459d872984a49e24e3b50003f4f21ba3fcbcf2083ada16cf36fc8a568429ec69fc6b6c3f007d", 0x153) 20:35:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f00000000c0)={0x0, 0x0, [], [0x3a]}) 20:35:27 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listen(r0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000080)=ANY=[@ANYRES32=0x41424344, @ANYBLOB="50020000d078"], 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 20:35:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) [ 246.967413][ T7] device bridge_slave_1 left promiscuous mode [ 246.974946][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.046497][ T7] device bridge_slave_0 left promiscuous mode [ 247.052963][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.974154][ T7] device hsr_slave_0 left promiscuous mode [ 249.024175][ T7] device hsr_slave_1 left promiscuous mode [ 249.098239][ T7] team0 (unregistering): Port device team_slave_1 removed [ 249.112292][ T7] team0 (unregistering): Port device team_slave_0 removed [ 249.127086][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.210389][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.285091][ T7] bond0 (unregistering): Released all slaves 20:35:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x806}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a\xd3\xd2\r\x1c[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9B\xddPT\x8d,\xc8:\xee\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\x00'/410) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') 20:35:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='\x06\xb5\b!\xd6\\\xaa\x83\x16\x8c', 0x14, 0x602480) clock_gettime(0x6, &(0x7f0000000080)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x1, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x100000000006, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2, 0x7, 0x40000000000004, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x3, r1, 0x2) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0xb1, "74a4c7ff81f2a9c45b2a7f0ffb54f2c6ca5d85740c765057f9d1b10dfd45ae51e8326c1efa6b085f54122fda71d64ade085cef1ef080b1e9f32a6a6c355323157efc7b3cac57c7b737d5d867985c709ae1aa3ebfff665c5a1146f6b669d4c08cd637d6e995ce26359445cb722eaf7e21fe733e42592f095d28f99ac42c5c0c4730216bd49352530df78e0ca8b9a4c8a506c36e62be1bd0c1d6d2ae8fd1bc12943a336a1fa1ba3bfaceef2eafa71718aa94"}, &(0x7f0000000280)=0xb9) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={r6, 0x4, 0x100, 0x400}, 0xfffffdd8) r7 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r7, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r7, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0xc, 0x6, @local}, 0xfffffffffffffe1b) setsockopt(r7, 0x107, 0x5, &(0x7f0000000580)="95851db6c5b9b622a637f39cc3505b0efb7ab86ff398257a6c157989b59acdcf19742ff15ac2459d872984a49e24e3b50003f4f21ba3fcbcf2083ada16cf36fc8a568429ec69fc6b6c3f007d", 0x153) 20:35:33 executing program 3: 20:35:33 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r4, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0x527, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) socket(0x1, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x6, 0x18, 0x0, 0x80, 0x0, r6}, {0x5, 0xfffffffffffffff7, 0x401, 0x0, 0x200, 0x0, 0x3, 0x10001}, {0x5238, 0x3, 0xf234, 0x700}, 0x1, 0x6e6bbc}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x3, 0x2, 0x0, 0x1, 0x0, 0x3}}, 0xe8) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) ioctl$TIOCNOTTY(r7, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x0, 0x0, 0x0, 0x8, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) [ 250.625096][ T9324] IPVS: ftp: loaded support on port[0] = 21 20:35:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:33 executing program 1: [ 250.824786][ T9332] device nr0 entered promiscuous mode 20:35:33 executing program 1: 20:35:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='\x06\xb5\b!\xd6\\\xaa\x83\x16\x8c', 0x14, 0x602480) clock_gettime(0x6, &(0x7f0000000080)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x1, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x100000000006, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2, 0x7, 0x40000000000004, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x3, r1, 0x2) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0xb1, "74a4c7ff81f2a9c45b2a7f0ffb54f2c6ca5d85740c765057f9d1b10dfd45ae51e8326c1efa6b085f54122fda71d64ade085cef1ef080b1e9f32a6a6c355323157efc7b3cac57c7b737d5d867985c709ae1aa3ebfff665c5a1146f6b669d4c08cd637d6e995ce26359445cb722eaf7e21fe733e42592f095d28f99ac42c5c0c4730216bd49352530df78e0ca8b9a4c8a506c36e62be1bd0c1d6d2ae8fd1bc12943a336a1fa1ba3bfaceef2eafa71718aa94"}, &(0x7f0000000280)=0xb9) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={r6, 0x4, 0x100, 0x400}, 0xfffffdd8) r7 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r7, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r7, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0xc, 0x6, @local}, 0xfffffffffffffe1b) setsockopt(r7, 0x107, 0x5, &(0x7f0000000580)="95851db6c5b9b622a637f39cc3505b0efb7ab86ff398257a6c157989b59acdcf19742ff15ac2459d872984a49e24e3b50003f4f21ba3fcbcf2083ada16cf36fc8a568429ec69fc6b6c3f007d", 0x153) 20:35:33 executing program 1: [ 251.237778][ T9324] chnl_net:caif_netlink_parms(): no params data found [ 251.302170][ T9324] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.311217][ T9324] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.319393][ T9324] device bridge_slave_0 entered promiscuous mode [ 251.328421][ T9324] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.335663][ T9324] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.343518][ T9324] device bridge_slave_1 entered promiscuous mode [ 251.364381][ T9324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.376626][ T9324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.399052][ T9324] team0: Port device team_slave_0 added [ 251.406524][ T9324] team0: Port device team_slave_1 added [ 251.465959][ T9324] device hsr_slave_0 entered promiscuous mode [ 251.524173][ T9324] device hsr_slave_1 entered promiscuous mode [ 251.563722][ T9324] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.591525][ T9324] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.598705][ T9324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.606156][ T9324] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.613267][ T9324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.667822][ T9324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.682873][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.692188][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.701254][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.735424][ T9324] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.748012][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.756628][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.763768][ T8843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.775852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.785128][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.792255][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.814264][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.835600][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.844733][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.853492][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.862596][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.888792][ T9324] 8021q: adding VLAN 0 to HW filter on device batadv0 20:35:34 executing program 5: 20:35:34 executing program 1: 20:35:34 executing program 0: 20:35:34 executing program 2: 20:35:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:34 executing program 0: 20:35:34 executing program 1: 20:35:34 executing program 2: 20:35:34 executing program 1: 20:35:34 executing program 2: 20:35:34 executing program 0: 20:35:35 executing program 5: 20:35:35 executing program 1: 20:35:35 executing program 0: 20:35:35 executing program 2: [ 254.014723][ T7] device bridge_slave_1 left promiscuous mode [ 254.021148][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.075325][ T7] device bridge_slave_0 left promiscuous mode [ 254.081561][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.995441][ T7] device hsr_slave_0 left promiscuous mode [ 256.034027][ T7] device hsr_slave_1 left promiscuous mode [ 256.104006][ T7] team0 (unregistering): Port device team_slave_1 removed [ 256.118700][ T7] team0 (unregistering): Port device team_slave_0 removed [ 256.131230][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 256.171065][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 256.260657][ T7] bond0 (unregistering): Released all slaves 20:35:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:40 executing program 1: 20:35:40 executing program 2: 20:35:40 executing program 0: 20:35:40 executing program 5: 20:35:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:40 executing program 1: 20:35:40 executing program 0: 20:35:40 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r0, 0x10, 0x0, 0x3) 20:35:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:35:40 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f00000005c0)=""/230, 0xe6}], 0x2) [ 257.920679][ T26] audit: type=1804 audit(1569616540.473:35): pid=9422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622795558/syzkaller.xnQypG/22/bus" dev="sda1" ino=16649 res=1 20:35:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa96ba39def54dcbf}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 258.139382][ T26] audit: type=1804 audit(1569616540.693:36): pid=9422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir622795558/syzkaller.xnQypG/22/bus" dev="sda1" ino=16649 res=1 [ 258.229692][ T26] audit: type=1804 audit(1569616540.743:37): pid=9424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622795558/syzkaller.xnQypG/22/bus" dev="sda1" ino=16649 res=1 20:35:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f00000005c0)=""/230, 0xe6}], 0x2) 20:35:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x4000000000000004, 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgr\aI&\xa5i\x8dout/s\xbc\x161\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) socketpair(0x2, 0xa, 0x0, &(0x7f0000002b80)) r3 = socket$kcm(0x2b, 0x1, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1}}, 0x10) 20:35:41 executing program 0: getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000c80)=ANY=[@ANYBLOB="f8ffffffffffffff06000000000000007c00000000000000070200000000000005000000000000000000000000000000000000000000000000000000000000000300000000000000bdee000000000000070020000000000005fff8b700000000000000000000000000000000000000000000000000000000000000000000000006000000000083fe8f25d9b19410969ca8f144000008000000000000003ed1000000000000ff0004a3ba00000000000000000000000000000000000000000002000000000000000000000000000003000000000000000180000000000000018000000000000003069507000000000000000000000000000000000000000000000000000000000000000000000000060000007933cd18534335d9c93c100e00000000e30000000000000007000000000000000806070900000040000000000000000000000000000000000000fc00000000000100400000000008000000000000002e03000000000000000181030000000000000000c0dbeb48ee407934ed99000000000000000000000000000000ebc2c78201b1bfd652407a15808eeda29609af6c6d6a7e585ab074e985cc94205a9c252c5b83afb6ac43b6eee45b7aa7f0f2ae1d000000000000450a7ac459a19131f462a54fc82300"/487]) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000a80)="1401228ae3399a031d4bd5405f33ebe92536dd1e314f644806cf2c2b39216c6ab7ba3bea29049b9437dc6f1318033e26704d975042dfea7948a15656d9bd67d1d5c3e4413670594817972e1d5eaa8394137caac4f573164e652a49967db4a6f03eed0c0cde82e174f3f538c05ba48a43a20a74a7ccb5a3e589198930ea72ae3dcab7448caf0711b2ce72b68f5cd370713899a3fc428b494377543206aa8ee1c2f68701eb87f8455c67499b7e237dc0fc913018aa903ccd5b2136e1ea9b4a80892199585ee2f17ef1418d", 0xca, 0xfffffffffffffffb) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() getgroups(0x6, &(0x7f0000000380)=[r1, r1, r2, r2, r1, r1]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x00') ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\xe7\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00', 0x101}) [ 258.707011][ T9449] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 259.511010][ T9451] device lo entered promiscuous mode [ 259.738995][ T9458] IPVS: ftp: loaded support on port[0] = 21 [ 259.808933][ T9458] chnl_net:caif_netlink_parms(): no params data found [ 259.839853][ T9458] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.847867][ T9458] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.857441][ T9458] device bridge_slave_0 entered promiscuous mode [ 259.865843][ T9458] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.873100][ T9458] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.881324][ T9458] device bridge_slave_1 entered promiscuous mode [ 259.899430][ T9458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.910932][ T9458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.931902][ T9458] team0: Port device team_slave_0 added [ 259.938860][ T9458] team0: Port device team_slave_1 added [ 259.999187][ T9458] device hsr_slave_0 entered promiscuous mode [ 260.054237][ T9458] device hsr_slave_1 entered promiscuous mode [ 260.093861][ T9458] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.109739][ T9458] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.116908][ T9458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.124314][ T9458] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.131400][ T9458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.168732][ T9458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.181971][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.191372][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.199966][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.209323][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.222058][ T9458] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.234955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.244106][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.251489][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.263001][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.271572][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.278764][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.299014][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.309096][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.325413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.344473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.352824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.367360][ T9458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.389047][ T9458] 8021q: adding VLAN 0 to HW filter on device batadv0 20:35:43 executing program 5: r0 = memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00\xe4^\x8c\xeb\xfd\x02\xcd\x05\x81S\xd9\x13v\x06\xf9P\xa0xg\xdb\x8eC6\x8f\xd2\xb1\b\xf2\r\x87\xa9\xa0\v\xac8J\x91\r\"\xe60x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000000c0)={{0x83, 0x2}, {0x8, 0x80}, 0x0, 0x0, 0x40}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0aaa7fc37bd440c2ea6599e24d66405bb48bcfa98288ee8607032d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d2ff6bb2e38910798fc7454ae92070dbaa7e5e92da22101700"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x58040, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3, 0x7f}) 20:35:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x101) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000100000000000000000000000010014000000000005000600000000000a00000000000000000000000000000000000000f0ffffffffffffff0000000001001500000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 20:35:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) close(r0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2158, &(0x7f0000000000)=[{0x564, 0x2, 0xff, 0x5}, {0x0, 0x1f, 0x43, 0x7}, {0x4, 0x9, 0x5, 0xbc76}, {0xac, 0x1, 0xa, 0x1}]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x8) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000180)={0x7, "15badeba205c1ee65f2023e21be31ee88bbc1aa680e92dd9e635f983166a69f5", 0x2, 0x280, 0x4, 0x4, 0x8, 0x2, 0x8, 0x236}) 20:35:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}}, &(0x7f0000000000)=0xb0) dup2(r5, 0xffffffffffffffff) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, r8}, 0x4) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f00000005c0)={r10, @in={{0x2, 0x4e24}}, 0x2, 0x7fff, 0x3, 0x8e1e, 0xe66}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000500)={r10, 0x78, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x80000001}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x8472, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}}, &(0x7f0000000000)=0xb0) r11 = dup2(r2, r4) dup3(r11, r3, 0x0) r12 = dup2(r3, r1) dup3(r12, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x3, 0xffff, 0x1ff, 0x80, r12, 0x100000000, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r12, 0xc040564b, &(0x7f00000000c0)={0xb6, 0x0, 0x2013, 0xffff, 0xa45, {0x2, 0x8}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) fsetxattr$trusted_overlay_opaque(r13, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r14, 0xc0185879, 0x20000002) 20:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000000c0)={{0x83, 0x2}, {0x8, 0x80}, 0x0, 0x0, 0x40}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0aaa7fc37bd440c2ea6599e24d66405bb48bcfa98288ee8607032d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d2ff6bb2e38910798fc7454ae92070dbaa7e5e92da22101700"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x58040, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3, 0x7f}) 20:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r2 = socket$pppoe(0x18, 0x1, 0x0) userfaultfd(0x1c00) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0xa}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x11}, @mcast2, @empty, 0x85, 0x8, 0x8000, 0x0, 0xfffffffffffffffb, 0x8, r7}) r8 = accept4(r3, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r9, 0x4008ae48, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'yam0\x00', 0x100}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x25dfdbff, {{0x1, 0x40030000000000}, 0x0, 0x3, 0x0, {0x14, 0x19, {0x0, 0x0, 0x0, 0x80000009}}}}, 0x30}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x30001) [ 261.014578][ T9500] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 261.067552][ T9501] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 20:35:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r2 = socket$pppoe(0x18, 0x1, 0x0) userfaultfd(0x1c00) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0xa}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x11}, @mcast2, @empty, 0x85, 0x8, 0x8000, 0x0, 0xfffffffffffffffb, 0x8, r7}) r8 = accept4(r3, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r9, 0x4008ae48, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'yam0\x00', 0x100}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x25dfdbff, {{0x1, 0x40030000000000}, 0x0, 0x3, 0x0, {0x14, 0x19, {0x0, 0x0, 0x0, 0x80000009}}}}, 0x30}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x30001) 20:35:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}}, &(0x7f0000000000)=0xb0) dup2(r5, 0xffffffffffffffff) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, r8}, 0x4) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f00000005c0)={r10, @in={{0x2, 0x4e24}}, 0x2, 0x7fff, 0x3, 0x8e1e, 0xe66}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000500)={r10, 0x78, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x80000001}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x8472, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}}, &(0x7f0000000000)=0xb0) r11 = dup2(r2, r4) dup3(r11, r3, 0x0) r12 = dup2(r3, r1) dup3(r12, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x3, 0xffff, 0x1ff, 0x80, r12, 0x100000000, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r12, 0xc040564b, &(0x7f00000000c0)={0xb6, 0x0, 0x2013, 0xffff, 0xa45, {0x2, 0x8}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) fsetxattr$trusted_overlay_opaque(r13, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r14, 0xc0185879, 0x20000002) 20:35:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@access_any='access=any'}, {@noextend='noextend'}]}}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) 20:35:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x1ff}], 0x200000, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6c733d74374bcba86f"]) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 261.250279][ T9510] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 20:35:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[]) 20:35:44 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x1, 0x2, 0xb9, 0x2, 'syz0\x00', 0x6}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) [ 261.696870][ T9520] hfsplus: unable to load nls mapping "t7K˨o" [ 261.734154][ T9520] hfsplus: unable to parse mount options 20:35:44 executing program 2: r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0xafd1ef921fd86672, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/240, 0xf0}], 0x1, 0x49) timerfd_create(0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x8b) sendfile(r1, r2, 0x0, 0x10000) 20:35:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 20:35:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b70065006f6141da14d1dfff000000e995110000005848d32d7d"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd85, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 261.886319][ T9531] hfs: can't find a HFS filesystem on dev loop0 [ 261.953912][ T26] audit: type=1800 audit(1569616544.503:38): pid=9546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16643 res=0 20:35:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/816]}, 0x3a8) [ 262.045000][ T9539] hfs: can't find a HFS filesystem on dev loop0 [ 262.095050][ T26] audit: type=1804 audit(1569616544.513:39): pid=9546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622795558/syzkaller.xnQypG/28/file0" dev="sda1" ino=16643 res=1 20:35:44 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(0x0, 0x0) 20:35:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e5647", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000080)=0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000000)={0x9fd, 0x5, 0x5}) 20:35:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:44 executing program 5: r0 = inotify_init1(0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000180)=0x13b, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000400)={@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, {&(0x7f0000000200)=""/132, 0x84}, &(0x7f0000000300), 0x12}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:35:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 262.736728][ T26] audit: type=1804 audit(1569616545.293:40): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622795558/syzkaller.xnQypG/28/file0" dev="sda1" ino=16643 res=1 20:35:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) clock_adjtime(0x4, &(0x7f0000000080)={0x0, 0x6, 0x5fe, 0x8, 0x1d, 0x1, 0x100, 0x8, 0x100000000, 0x5, 0x80000001, 0x7, 0x0, 0x1, 0x1ff, 0x1, 0x0, 0x80000001, 0x5, 0x1, 0x3, 0x8000000004, 0xdd4, 0x0, 0x7, 0x9}) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_names\x00') r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xb8, r2, 0x100, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xab6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x48000010}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0xc0, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2947}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000004}, 0x20008041) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) r5 = dup2(r4, r3) write$P9_RVERSION(r5, 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20000, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup2(0xffffffffffffffff, r7) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="1f00000065ff01010000011200210eb6368e74cd4da35e60d591d2339c4200459d3228af4df750abe523984823048a8a435319d55852cd0089353bab0caa9c6bd7fda9d72220f05fa7e8865dadfba0745876a93978bfc3d98201f64e48eddf3ea765be559e7afe2d9453eb"], 0x1f) renameat(r6, &(0x7f0000000280)='./file0\x00', r8, &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 262.996141][ T9588] FAT-fs (loop5): Directory bread(block 3841) failed [ 263.009856][ T9588] FAT-fs (loop5): Directory bread(block 3842) failed [ 263.019166][ T9588] FAT-fs (loop5): Directory bread(block 3843) failed [ 263.032152][ T9588] FAT-fs (loop5): Directory bread(block 3844) failed [ 263.041479][ T9588] FAT-fs (loop5): Directory bread(block 3845) failed [ 263.049141][ T9588] FAT-fs (loop5): Directory bread(block 3846) failed [ 263.056574][ T9588] FAT-fs (loop5): Directory bread(block 3847) failed [ 263.064204][ T9588] FAT-fs (loop5): Directory bread(block 3848) failed [ 263.071352][ T9588] FAT-fs (loop5): Directory bread(block 3849) failed [ 263.080865][ T9588] FAT-fs (loop5): Directory bread(block 3850) failed 20:35:45 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) mremap(&(0x7f0000149000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r0 = memfd_create(&(0x7f0000000080)='eth0\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:35:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) clock_adjtime(0x4, &(0x7f0000000080)={0x0, 0x6, 0x5fe, 0x8, 0x1d, 0x1, 0x100, 0x8, 0x100000000, 0x5, 0x80000001, 0x7, 0x0, 0x1, 0x1ff, 0x1, 0x0, 0x80000001, 0x5, 0x1, 0x3, 0x8000000004, 0xdd4, 0x0, 0x7, 0x9}) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_names\x00') r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xb8, r2, 0x100, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xab6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x48000010}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0xc0, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2947}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000004}, 0x20008041) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) r5 = dup2(r4, r3) write$P9_RVERSION(r5, 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20000, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup2(0xffffffffffffffff, r7) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="1f00000065ff01010000011200210eb6368e74cd4da35e60d591d2339c4200459d3228af4df750abe523984823048a8a435319d55852cd0089353bab0caa9c6bd7fda9d72220f05fa7e8865dadfba0745876a93978bfc3d98201f64e48eddf3ea765be559e7afe2d9453eb"], 0x1f) renameat(r6, &(0x7f0000000280)='./file0\x00', r8, &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:35:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000280)={0x1ef, "df98cc2f981a8320a7ca503a769f7a2e988bb87eb85e9063bddd0ea623adc372"}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x5, "8b4e450c8fabd300"}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000000000)={0x8, 0x5a00, 0x7, 0x4000, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x406, r9) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x1c1300, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r12, r13, 0x0, 0x1000007ffff000) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$KDADDIO(r16, 0x8926, 0x0) 20:35:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) recvfrom$netrom(r2, &(0x7f0000000140)=""/135, 0x87, 0x100, &(0x7f0000000200)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000000c0)={0x35}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xc) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) write$uinput_user_dev(r3, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$PIO_UNISCRNMAP(r12, 0x4b6a, &(0x7f0000000280)="a7f4ebbb01289a52e9be5b8f162cf6ddd7cb75c3bcd13ee79b8bed57f67e6599462f1c25a374209e4c82df44785303fe3bb4647ecb7da12f10ec39328cda05b40c518876b8c6bf4858f8f43b15fd4c6d0f6caed912c75e4b96b5d67015537513282cd7bddf6b7f8fb40554b47431b472ffcc0d0624150e097c2b7632ee3261564dda07f22ffee6395f081a5e36a68320145dee6b101f5694e19bda7efae111d220af4bf985a9d5d3ce755b09a87832fb62996e8fa33f27258036a1211ffe4d3f8a92e2bb80e2138c870c184061c065df06ca260f1c") ioctl$UI_DEV_CREATE(r3, 0x5501) [ 263.822728][ T9636] input: syz0 as /devices/virtual/input/input5 20:35:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000001c0)={0x0, 0x4, 0x1, [], &(0x7f0000000140)=0x5}) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x209000, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x9a3f350c1826ff99, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x0, 0x8}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000280), &(0x7f00000002c0)=0x4) syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x3ff}, {&(0x7f0000000340)="4552c57e6013c6cf7edd3a59f07c", 0xe}]) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8f0, 0x180, 0x730, 0x180, 0x180, 0x730, 0x820, 0x820, 0x820, 0x820, 0x820, 0x6, &(0x7f0000000400), {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x92e377883f565944, 0x1, [0xfff9, 0x2, 0x7, 0x0, 0x400, 0x2, 0x1f, 0x4, 0x2, 0x6, 0x3, 0x4, 0x1000, 0x7, 0xf3, 0x1], 0x7}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@rand_addr=0x200, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x32, 0x4, 0x2}}}, {{@ipv6={@mcast2, @mcast1, [0xff000000, 0xffffffff, 0x0, 0xffffffff], [0xff, 0xff, 0xffffffff, 0xffffff00], 'ip6tnl0\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x1, 0x5, 0x31}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x101, 0x0, 0x8001, 0x3ff, 0x8, 0x0, [@loopback, @local, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}, @local, @mcast2, @empty, @mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @mcast2, @loopback, @mcast1, @empty], 0x5}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x3a, 0xfa, 0x7f, 0x5, 0x3ff, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @empty}, [0x0, 0xff000000, 0x0, 0xffffff00], [0xffffffff, 0xffffffff, 0xff, 0xffffffff], [0x0, 0xff000000, 0xffffffff, 0xff000000], 0x1000, 0x70}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x6, 0x80000000}}}, {{@ipv6={@mcast2, @mcast2, [0xff000000, 0x0, 0xff, 0xff000000], [0xff000000, 0xff, 0x0, 0xffffff00], 'gretap0\x00', 'bond_slave_1\x00', {0x7f}, {0xff}, 0xd6f0deb914ce48d1, 0x6, 0x4, 0x3}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9aacd17ca5592e04}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xf92}}}, {{@uncond, 0x0, 0x158, 0x198, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x36, 0x5, 0x1, 0x6, 0x6, @dev={0xfe, 0x80, [], 0x1d}, @local, @mcast1, [0xffffff00, 0x473315213ae69fad, 0xff, 0xff000000], [0xff000000, 0xffffff00, 0x101], [0xffffffff, 0xff000000, 0xff, 0xff], 0x800, 0x741}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8001, 0x5, 0x4000000, 0x9, 0x6, 0xdda, 0x61, 0x7fc]}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0xc}, [0xffffffff, 0xffffffff, 0xff, 0xff000000], [0x101ffffff, 0xffffffff, 0xff], 'gre0\x00', 'bcsf0\x00', {0xff}, {0xff}, 0xfe, 0x7, 0x4, 0x4}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x950) [ 264.236620][ T9646] Dev loop0: unable to read RDB block 3 [ 264.247757][ T9646] loop0: unable to read partition table [ 264.261541][ T9646] loop0: partition table beyond EOD, truncated [ 264.271465][ T9646] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 264.447565][ T9649] Dev loop0: unable to read RDB block 3 [ 264.456529][ T9649] loop0: unable to read partition table [ 264.462413][ T9649] loop0: partition table beyond EOD, truncated [ 264.482558][ T9649] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 20:35:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000280)={0x1ef, "df98cc2f981a8320a7ca503a769f7a2e988bb87eb85e9063bddd0ea623adc372"}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x5, "8b4e450c8fabd300"}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000000000)={0x8, 0x5a00, 0x7, 0x4000, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x406, r9) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x1c1300, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r12, r13, 0x0, 0x1000007ffff000) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$KDADDIO(r16, 0x8926, 0x0) 20:35:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000280)={0x1ef, "df98cc2f981a8320a7ca503a769f7a2e988bb87eb85e9063bddd0ea623adc372"}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x5, "8b4e450c8fabd300"}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000000000)={0x8, 0x5a00, 0x7, 0x4000, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x406, r9) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x1c1300, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r12, r13, 0x0, 0x1000007ffff000) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$KDADDIO(r16, 0x8926, 0x0) 20:35:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) clock_adjtime(0x4, &(0x7f0000000080)={0x0, 0x6, 0x5fe, 0x8, 0x1d, 0x1, 0x100, 0x8, 0x100000000, 0x5, 0x80000001, 0x7, 0x0, 0x1, 0x1ff, 0x1, 0x0, 0x80000001, 0x5, 0x1, 0x3, 0x8000000004, 0xdd4, 0x0, 0x7, 0x9}) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_names\x00') r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xb8, r2, 0x100, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xab6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x48000010}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0xc0, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2947}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000004}, 0x20008041) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) r5 = dup2(r4, r3) write$P9_RVERSION(r5, 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20000, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup2(0xffffffffffffffff, r7) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="1f00000065ff01010000011200210eb6368e74cd4da35e60d591d2339c4200459d3228af4df750abe523984823048a8a435319d55852cd0089353bab0caa9c6bd7fda9d72220f05fa7e8865dadfba0745876a93978bfc3d98201f64e48eddf3ea765be559e7afe2d9453eb"], 0x1f) renameat(r6, &(0x7f0000000280)='./file0\x00', r8, &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000280)={0x1ef, "df98cc2f981a8320a7ca503a769f7a2e988bb87eb85e9063bddd0ea623adc372"}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x5, "8b4e450c8fabd300"}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000000000)={0x8, 0x5a00, 0x7, 0x4000, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x406, r9) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x1c1300, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r12, r13, 0x0, 0x1000007ffff000) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$KDADDIO(r16, 0x8926, 0x0) 20:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x2, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e28, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$KVM_SMI(r5, 0xaeb7) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:35:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40000000000000061113400000000002185fcff180000008510000003000000fee7a526ecb34707"], &(0x7f0000000040)='GPL\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0xb4e1, 0x4) 20:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:49 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000005c0)) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$TIOCSTI(r7, 0x5412, 0x4) writev(r3, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459879f848399fe6d5736bc8f4df2e098006f42badb210d796e59f292ea2092c98d38196c253d7d4f8e29c62fd3c5b7519ed83bf59efb9b598bc9fb5ca93f0863c17dc2006d1af20a1fd809163c72dfff9e47a15469b65ce08f4b5b2dbef9b31a2761acd4", 0xb6}, {&(0x7f0000000080)="e03ac3802fb2", 0x6}, {&(0x7f0000000340)="91e6388fb321d8", 0x7}, {&(0x7f00000003c0)="e6472ec3", 0x4}, {&(0x7f0000000400)="a680c2fab3e8f9fe2ee40a9f2693c734fcbfe96349d87ad18e1b44a052f33b6c833b9d46917fdd046af01818f609dabb51c1c4ca14c39222ef73ff02c08fde79012586ef6e48297f198fb3f20347e3722536e0863d38ccaeb812590f0961ccd9ddf7b6587c38a758e54ec4a09403772169f6495229c16e1a5fafa1167819b90abf26b3ad025e919d", 0x88}], 0x5) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:35:49 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x141002, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x4, {0x2}}, 0x18) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 20:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2000000000000071, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffcdf}, 0x62) r1 = socket$l2tp(0x18, 0x1, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1204}, 0x28) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) r6 = dup2(r2, r0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x3b, 0xb, 0x0, 0x0, {0x12, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @rand_addr=0x97}}]}, 0x28}}, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x8, 0x100}, &(0x7f00000003c0)=0x8) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6}, 0x0) [ 267.095722][ T9720] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 20:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$KVM_SMI(r5, 0xaeb7) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = accept$netrom(r2, &(0x7f0000000100)={{0x3, @rose}, [@default, @remote, @remote, @remote, @default, @bcast, @rose, @default]}, &(0x7f0000000000)=0x48) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f00000016c0)={&(0x7f0000001680)=[0x0, 0x0], 0x2}) recvmmsg(r4, &(0x7f0000009040)=[{{0x0, 0xfffffffffffffe63, &(0x7f0000001600)=[{&(0x7f0000000180)=""/4096}, {&(0x7f0000001180)=""/246}, {&(0x7f0000001280)=""/213}, {&(0x7f0000001380)=""/79}, {&(0x7f0000001400)=""/238}, {&(0x7f0000001500)=""/48}, {&(0x7f0000001540)=""/183}], 0x2a4}}], 0x1, 0x40000000, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) link(0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) r8 = syz_open_dev$sndpcmp(&(0x7f0000001700)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x40000) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f00000018c0)={0x1, 0x4, 0x1000, 0xdc, &(0x7f0000001740)="2af8fadb5a5ccd212c54bcfdf41d08557e8b5b9fee0dd9127ce2c79d4d92e3c5e9bda0ff8a32a3d872e7c1c9dde7fbf647be27424f8700a8561432ad11c905d1986c70b095d3f1346e7da53ab04f367c6007e5342ada6200e0f956de0235e2c991a11b220649c455abbe702e4c86d2bc424545c65a42e1f15bda795693d7bf095ae1fa7409027d54d0b9b9b798d7ca7bb12107d1d228913c24dfb441c63662e60109f543e8e690a51517390b0f40d009ab31b42932dd4edcedd6219d480c654261caec8bfe82c368257710c287be1692afd8a38488300ec5f2ddf796", 0x5b, 0x0, &(0x7f0000001840)="cf71512276508f2f5973fb89751faa0a3afb343426bfdfb772dcfd86650627f6f395f0bdf525893aaa51c54e48d6c655ba5364b4543879f0c2b485899f400c4d8ae0ac8407e8e4e3c9b69efb34c6ce388d3c3f2dc8fa9850865502"}) 20:35:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) write$input_event(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r2 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4bb7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r2, r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0xffff418f, @remote, 0x100}}, 0xb9, 0x1ff, 0xfffe}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e22, 0x4, @remote}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x6008c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13b, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) 20:35:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = accept$netrom(r2, &(0x7f0000000100)={{0x3, @rose}, [@default, @remote, @remote, @remote, @default, @bcast, @rose, @default]}, &(0x7f0000000000)=0x48) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f00000016c0)={&(0x7f0000001680)=[0x0, 0x0], 0x2}) recvmmsg(r4, &(0x7f0000009040)=[{{0x0, 0xfffffffffffffe63, &(0x7f0000001600)=[{&(0x7f0000000180)=""/4096}, {&(0x7f0000001180)=""/246}, {&(0x7f0000001280)=""/213}, {&(0x7f0000001380)=""/79}, {&(0x7f0000001400)=""/238}, {&(0x7f0000001500)=""/48}, {&(0x7f0000001540)=""/183}], 0x2a4}}], 0x1, 0x40000000, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) link(0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) r8 = syz_open_dev$sndpcmp(&(0x7f0000001700)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x40000) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f00000018c0)={0x1, 0x4, 0x1000, 0xdc, &(0x7f0000001740)="2af8fadb5a5ccd212c54bcfdf41d08557e8b5b9fee0dd9127ce2c79d4d92e3c5e9bda0ff8a32a3d872e7c1c9dde7fbf647be27424f8700a8561432ad11c905d1986c70b095d3f1346e7da53ab04f367c6007e5342ada6200e0f956de0235e2c991a11b220649c455abbe702e4c86d2bc424545c65a42e1f15bda795693d7bf095ae1fa7409027d54d0b9b9b798d7ca7bb12107d1d228913c24dfb441c63662e60109f543e8e690a51517390b0f40d009ab31b42932dd4edcedd6219d480c654261caec8bfe82c368257710c287be1692afd8a38488300ec5f2ddf796", 0x5b, 0x0, &(0x7f0000001840)="cf71512276508f2f5973fb89751faa0a3afb343426bfdfb772dcfd86650627f6f395f0bdf525893aaa51c54e48d6c655ba5364b4543879f0c2b485899f400c4d8ae0ac8407e8e4e3c9b69efb34c6ce388d3c3f2dc8fa9850865502"}) 20:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$KVM_SMI(r5, 0xaeb7) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:50 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000005c0)) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$TIOCSTI(r7, 0x5412, 0x4) writev(r3, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459879f848399fe6d5736bc8f4df2e098006f42badb210d796e59f292ea2092c98d38196c253d7d4f8e29c62fd3c5b7519ed83bf59efb9b598bc9fb5ca93f0863c17dc2006d1af20a1fd809163c72dfff9e47a15469b65ce08f4b5b2dbef9b31a2761acd4", 0xb6}, {&(0x7f0000000080)="e03ac3802fb2", 0x6}, {&(0x7f0000000340)="91e6388fb321d8", 0x7}, {&(0x7f00000003c0)="e6472ec3", 0x4}, {&(0x7f0000000400)="a680c2fab3e8f9fe2ee40a9f2693c734fcbfe96349d87ad18e1b44a052f33b6c833b9d46917fdd046af01818f609dabb51c1c4ca14c39222ef73ff02c08fde79012586ef6e48297f198fb3f20347e3722536e0863d38ccaeb812590f0961ccd9ddf7b6587c38a758e54ec4a09403772169f6495229c16e1a5fafa1167819b90abf26b3ad025e919d", 0x88}], 0x5) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$KVM_SMI(r5, 0xaeb7) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:51 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000005c0)) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$TIOCSTI(r7, 0x5412, 0x4) writev(r3, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459879f848399fe6d5736bc8f4df2e098006f42badb210d796e59f292ea2092c98d38196c253d7d4f8e29c62fd3c5b7519ed83bf59efb9b598bc9fb5ca93f0863c17dc2006d1af20a1fd809163c72dfff9e47a15469b65ce08f4b5b2dbef9b31a2761acd4", 0xb6}, {&(0x7f0000000080)="e03ac3802fb2", 0x6}, {&(0x7f0000000340)="91e6388fb321d8", 0x7}, {&(0x7f00000003c0)="e6472ec3", 0x4}, {&(0x7f0000000400)="a680c2fab3e8f9fe2ee40a9f2693c734fcbfe96349d87ad18e1b44a052f33b6c833b9d46917fdd046af01818f609dabb51c1c4ca14c39222ef73ff02c08fde79012586ef6e48297f198fb3f20347e3722536e0863d38ccaeb812590f0961ccd9ddf7b6587c38a758e54ec4a09403772169f6495229c16e1a5fafa1167819b90abf26b3ad025e919d", 0x88}], 0x5) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:35:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:51 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000005c0)) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$TIOCSTI(r7, 0x5412, 0x4) writev(r3, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459879f848399fe6d5736bc8f4df2e098006f42badb210d796e59f292ea2092c98d38196c253d7d4f8e29c62fd3c5b7519ed83bf59efb9b598bc9fb5ca93f0863c17dc2006d1af20a1fd809163c72dfff9e47a15469b65ce08f4b5b2dbef9b31a2761acd4", 0xb6}, {&(0x7f0000000080)="e03ac3802fb2", 0x6}, {&(0x7f0000000340)="91e6388fb321d8", 0x7}, {&(0x7f00000003c0)="e6472ec3", 0x4}, {&(0x7f0000000400)="a680c2fab3e8f9fe2ee40a9f2693c734fcbfe96349d87ad18e1b44a052f33b6c833b9d46917fdd046af01818f609dabb51c1c4ca14c39222ef73ff02c08fde79012586ef6e48297f198fb3f20347e3722536e0863d38ccaeb812590f0961ccd9ddf7b6587c38a758e54ec4a09403772169f6495229c16e1a5fafa1167819b90abf26b3ad025e919d", 0x88}], 0x5) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgctl$MSG_STAT(0x0, 0xb, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000000)=0x9c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:35:52 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='hfs\x00A\xd1\xf3\xafH\xb0\xb4\xbb\x05k\x92\x89\x92\xf6\x91,8\x0f\x12\xc7I\xf4v~\xf7\xa7RI:\v\x89\xc3\xc3\x81\x14%M\xd9\xc0\x92\xde\xa3\v\x12\xf3\x8e\x89/\x9e\x9e^\xf0\xde\xdf\v\xa9\x9c7\x81\xacM\xbc{\x9b\x88\xe6&\\\x10\x11 dB\xe2\a\xac\x02\xd4o\xc5@?ONE3\x00\x88D\xdb\xf0\xeb\xa9\xc6\x84z\a:\xdbf\xcbR\x8fySI\x80O\x7f\xd6\x86\xb5t\xc7G\x84\xe9\xdb\xc2\xe6\x8f%\xd3\x1d\x82\xbb\x06\xe2\x04\xa4', 0x51, 0x0) 20:35:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:52 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) fanotify_init(0x20, 0x40400) mount(&(0x7f0000000040)=@nullb='..\\:],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 270.008097][ T9848] libceph: resolve '..\' (ret=-3): failed [ 270.039988][ T9847] libceph: resolve '..\' (ret=-3): failed [ 270.068118][ T9848] libceph: parse_ips bad ip '..\:],0::0' [ 270.098230][ T9847] libceph: parse_ips bad ip '..\:],0::0' 20:35:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000480)={@multicast2, @local, @multicast2}, 0xc) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000300)={0x20, 0x0, 0x8, {0x0, 0x8}}, 0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r4, 0x3, 0x4, 0x10001}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0x3e, "991f48ffe46d08274d9f70d0273a8acf840096412ab8279151235d962c0b8f7c25a4510d539c537afa545339a6a59fb139e58c0e366cb8dd81ff036ec3be"}, &(0x7f0000000240)=0x46) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x3ddeeffdc4896d75) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100627269646765000014000200080027000001000008002c00000000005b311db673650703913b941819710e149e3aa85be7581dd86cbd90874a93cd5d822801e2b8d00c4057130fc72c2c4da6266174259a7d0b47a04c2a38b8b976e89456a572d82ca51bdf8f1a6c3c0e38e428ab018a44f61c8d36ca0ac0c7cde6316f5bc0ba150f8fdd18c75780fcc903f5e1addeeb0156"], 0x44}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x44, r11, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r11, 0x380, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa9}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 20:35:53 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$sock_void(r1, 0x1, 0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0x75f, 0x9) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000400)) syz_open_dev$sndpcmc(0x0, 0x2, 0x100) r4 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r5, 0x12) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f00000002c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b914d02eb75bfe1bdff97ac275cb63884eba7399f1217a2d2400000918ffb546f272be7db7a0de212ab58895d1ae8137f305e0a33da957bd36e55b1f06228bae6f8f51560a3074147a7bf7b6310662409335c7673b9ffa0212bdeb229b17ba8b1bc16e5b149980e2b8e84b809d55ae9c8b895ead28bf1e3131741b98a29a7373265bc44d2ae97491d9e5671cb22b23596878d910ddfae2c6922f80bf4e31c18d32c8b7fc9235d1d95ab1cefb96b451ee52044a2d202fbbc15fde3ac244e1cea9a44100"/233], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001540)={0x1382cf1efd505123, 0xfffffffffffffffd, 0xd8, 0x7, @buffer={0x0, 0xc5, &(0x7f0000000340)=""/197}, &(0x7f0000000440)="95bbc87c95c8086f0accb8f7caa552ec6674daa190092cf370242ea08144107b06fc5847d8e47ce55e416680c80622edd03d973f6e6517aed6b8546ea83fbb841a1e07e2d842860099813c8ab49ca2a3012199f03ca080921a1ca4205ad191854fcc5f007c8c0dcd191b2c29740cd5200f2db533851ca1dc6b66713c1496eb0f07148da2aa8eedadd847e14d2baff01a648bb11a75c49a4fbcbfeb68df1f83c842a71d056c61411b12e1c71f1bb724206ebc0e8b967c428419794f90fb51414d65b1263b20359fc9352576fad2f295afb1f072658f0bcea8", &(0x7f0000000540)=""/4096, 0xffffffff, 0x10, 0x2, &(0x7f0000000040)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 20:35:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:53 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x4, 0x0) r1 = getpgrp(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xe) sched_setparam(r1, &(0x7f0000000040)) process_vm_writev(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000300)=""/215, 0xd7}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f0000000040)}, {&(0x7f0000000200)=""/80, 0x50}, {&(0x7f00000004c0)=""/15, 0xf}], 0x6, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/201, 0xc9}], 0x1, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0800ad2846bee24ac4c074d74eb7c0a0c8ab5b15d2fe45b39c1da54ad1143459bc50dc07641ec79583ae054ac7340d04abf3fc62b85074a7cffe78c4600148dc7cdec497f5c4f40517798001", @ANYRES16, @ANYBLOB="04002bbd7000fbdbdf251000000004000600a4000400440007000800010003000000080001001900200008000200020000000800010001000000080002009c07000008000200050000000800040009000000080001000d0000000c000700080004004a0000000c00010073797a30000000000c0001007379c381000000000c00010073797a31000000000000070008000200050000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00002400060008000100ff0f000008000100fcffffff080001004f0000000800010001ffffff"], 0xe0}, 0x1, 0x0, 0x0, 0x8004}, 0x4000004) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaabae, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1000, 0x0) [ 270.523023][ T9869] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 270.534680][ T9869] netlink: 'syz-executor.5': attribute type 44 has an invalid length. [ 270.585239][ T9877] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 270.633246][ T9877] IPVS: Unknown mcast interface: teql0 [ 270.758438][ T9883] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 270.779131][ T9869] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 270.792623][ T9883] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 270.827457][ T9887] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 270.857380][ T9869] netlink: 'syz-executor.5': attribute type 44 has an invalid length. [ 270.873526][ T9883] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 20:35:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:53 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaac8aaffffffffffff080045000030000000000001907814bbac1414"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300), 0x0, 0x10000000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, 0x0, 0x0, 0x10000000) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000380)=0x80) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f97525d0502f2cffd1cfab79b173b3b84b7f481457b74f22ac5d9427b12d77434a40f42bcb616d0151f32de08d47f7a147491d42d55acfa3c8e297ec72bdaa7d38233fdc7d05d66c2d1d1c6e0558efe09786f57d3b14fdabff53e1427767bf81f4697b7003ad1d3ddf07533b4e2c2953eb92", 0x72}, {&(0x7f0000000580)="0b338f5636f64309ef2221a6b06fe72fe63c0b5cd53b3e521007b0fa95f776f600fb23302ad70e4dd3ba8d2789849429e0006adb6b6a7a7c6407e1144c82119dc2dd0b15e1cb456fefdbc31ee1ef2d91833680e6bae40b7ef87c30573a67265c0c78a73276ef44e2211376ae2099381f36cf60ae2566645a8813993146ab11fdb94508abc63f5356eaf26a18780f4e6651e3d8143811f1f78e3c82f38120ebc9790637d844f79739db94edb1c24eaf6fa29a8f27bba1f180a430cc3df8f533712acf51b25040f0d93a170bc4014931970f8048ab7ca8d58fd65c74cf7f6df66ac7ee7e43460c2f2180aec8de288dc122087351084ba95ddca6f5c3998c75382a26d48835853bde7efe383929f30bb4ccfeb1892eca2231a1e6af999d6d864acca3c1c387871d4368590efacccbbddf31edd7baa06fb42a62881bd2cc2af77522f45452f63d8612ffc5e8a846a548b851d1622b2432348876098904c53f0a0e4166427681b44f6340d155f90b32dcc4b81a18b34ff89acd2ded45a45b53cebd2a671b55fbe1532a2c26b8e4cdfe17530fe0c2310a5c162b4e47b8f55a043e9824f3ffd551595dc6ab7406643b0005b3f7200a20b842dc694d4a2f6a6ea9229a8be2e04202299191be505b29c35611e5c6374080b99c4cc143afe6e1b6c0ef579ef021ee171b1fa08d4d4856eaf54fbd2697c7bf4deebfbda3d538f947273ce578712a20af9d725a8b54ea3f038eb7419a9827267b6266c926769f80834736e00f9ca1796cc6b695ef4b63e7bcdd490350a310efe0a4f5229c583aa581c248f8f32f98d60e82b12b91210a0f3b489bfb224031345a4979d53e2819d43b498091c38560b9611b753e78982b2fb5352639f57d729e4cbdf3a2744881508f03a9d3c4b43e48de2607e8a0e87b6c2de0e7f89e2bd2f6c1665bcf8e3308cc314f0fb416edecd812d6a1861a290bd6d64a31d01c5b74e6903665dbbf28a45d9fa22662bf6fc83d97a787bf8b60c0de8a07e241d05b428f67688eec19d1e98d6f6e680f9f0c3fec47f9f0a3ab361afe5ac50e55a981c93526290c172ecad03cd70ae019362dcf9f034586f99837c2eabb95d6ac88130152db508ef3ffbb202737f9c1286b69eada76bc5340043d816481cc79cdf08fe44cf6159c456b4cc0326729d4b4cb3e215335edd417a34a2018cd0e836b016780a121b7df8ed286e5a39bb180c621f7c867b99628f7d3776143c746fd4d8f750f8e83844d16242731c99c3b7ff3dcb741fa2569005cfc82434d1b4de2dac09c6fdeb792506a71bbba4897255509ecf37dc83348795a9577db4f72790861867818110a475f1790a32ed015e05973375ed1f59bdf9aa6ad1422b0907b67df7dd72217363274b4add0051c3159c50ca8ebb13e70ba93ba12d2b6b68b87c177ef613d4a485e243eeb632b7403985d3349a9561b8f84f0b88b352e0b3dddbdd73a414d87e2dfaed343c7a23093de2f628e6955037b6ce24d435be4e37e48de8860ace9a376c37d97efea1f3725702417bd117efc6715b52993b4a2aa28b7e6fa4c92fe6f41f5aa78ecdc4367400af4fbdc2c88303e93116be2bdc5e83153f21a5e491d43c9205f4e6d73f7e58bfd270ce930ee7c553a193c61870feea6e63fcf96eca7229f1b8c9cb43627c4106345d60958727d6069bee18b7bcbf5903220774a1e27d811ad1db783ae4b1798f30bcce7e6317a2d7f85d7b0bbd3e4063c1a4ff1a9fd1db38f810eef2e64b1b3394e2c93bb20013d3e1a159c283d33fc185163377be272a4cc8a21ed1b9fe7069b3cd764dc3a5021e9e43f68f63901bf34697a8ebd8fe652f560afe13092cdae633f7d47027ee42f699e3a3404a52c38751f00bdd1f8bc6c0a59fb1f2de85452e6577e94a098319d676729cd09e97afc33c6cd988747a426742ce4f364f17ab408d01d281b3201b4c7ef43b0afc6fffd16b67c0ede7e6480cd87112703e5fce1f37c5e83482394001c60648cefd778b104ca179cce7de491f180858922ba76177a9a0a0eb73fdc0f73332fe7d44ff4d393cf473e8af9933440f79167711e67a710f8426f1285e16e39a4f12fe5f2125d96409a41f775b5fe7a96a9ffe2846f1f852ff60632a32387b3eb7d90327c7ffe95130ec80299d8938ea88bd05770d45952223e56b54316ba1d272098c96b11610efdc2507ded4497800174e397c74fe219a7a0d860b32ac6ec9c0dc303e022491543bc556a19b517a41e4c0a3921d785fd81c8eb6e0f6877ffc46bcdd5e374dc145e47e0d1ebe08fc2a6528cf87eec135a671076efa3d729162db81922702e5772e00a5f75a214e1639b320b52df5add2d7945e563e1fad1621aca6c0ce66445c07bdc0a6dec9a587eb3504eac26fde9d51b88281bcbe5fa471b13392ccce22dfe75e69c0c2781d2b9eb1f0b2a3c8fffc78eab74c6ba382746acd94e2d5950ba992b568b8c564f01ce88126427ca7d0f84a32acb3073caef18b7f8310ed02a555f55c5e3ad54433e14509fb4b8f68ce3446c1d663a80fa41526f34079c4d000679ca6c5c7d8d54c3d8d5aacfe4e104046cdbe4a982f81ac41d58b130b67bcd8bfc689849d57e66b948fa8b3c27b4935c9741d777756b57f331b9bb74476d1eefd761b943cee1b3340221b2876cbcea1019ebc3231a210dc974010e49c6fa3e217cd4f6cd06d5f5cd89c60ee8acf01e9297f0280ddd5ad27e809dcf37b17f18cffd2d3616dd204e042a5e39f85461394a9d3e107da39f8901bfa7815a38272331b0a3b4106fbff159272b0f782ba680ebfe1c9d01ce0ddb49c1fd9bced22a3aa6b5439d8af22a3b06ae57d3dd332a3b4337f8af9faf21566c623215013ca07b81da9c40f8491405bc709d401aeb85e8a5f069637d238a64b67244377403adc920b28caaa760cdb43b39e3d7a52603f411ffbc397fe25ffc8e68c9058fc1f63e9b45071cdb1f38f6945ac65793b5259b52bbf36fcbedf9051aa4c68bbeb8a7b32970a609da114dffe59bbd8a12e51cc6701215b86e86e49cd15b22ba7cf37e1df80ddb3c40115eb88ecae9e5a61016dd58c91cad5681309ce169968911c9cf3934d5534592279371779ccca8085888041651c619a52546984ec8962b0fdbc83d4da9e51fe169832e4ba712347ad9253a7d98c019a3b347e90787df4431e859fef3cb097b13a4e2ef3fe4f408eeae2c07671ffb29006cecfb9e2079c3dfc4976ffcbf13031d8b4a79d51fb281c1283989519d62c45bc32e0f4cd783d76ce6cdb2e61ad7066fa4a55d1da2915062b192ac91af5e00706299f5fbe7133104ff76be8e3d5548c5d53160cb167a2e2c593e06c33e6fd24c4fea280f4c52f76664e07bfaa880d71c203038196b447a44b4458af7958d0d445a0c8f5155d0c4265fe623403a7e7236fcdba874a705f19e5df8838ad4f285bf392b23d5e67c199b21dda2dac1626682d5e7eae4dcf5d2b1c65d2bd176adcabbfd7f86a3305841f0757677dc770a09e786d97a9a6f7b1d98ccc5d956396c093902764da34db65cfb741746b7528f8d2079a81472cd95c8f02107ec95e3f316596e776170ddb32cb96dc6fc049455110721baf125fc5a711840fde20d3bcf91a6bc154c397ca10dbae94b6a39f55172341bb5883677e6fc021367b8b103b8d8d47d80ef1f1b3e60228ceb3862d44ce8f29b9d9fa452bbf0652e3bbaf586ecf5f7e72c9dc3fe2b7c6bccd5c0e05f7f681c6154a698ac8d6de3eb4c856b640bfefaa784e7aa5da3b87df17e663d8340356d120f47c8342c75ea2a53f722fc74fe5495f869103eac95b3949c93c891f0cea4f730c07e9c3e10cec1bd305dcd302d547cda028faa68b38b5879879b778087dc09fd642260bb6a260c3ce78af1307990cc23abd6bd2af71117e9bee63275ad1a98bb04178c335c6c11527010d3ffe60e5015897e0857a792c05b3cc2e929863eece0eefe3c85bc854172dd4dcbaefb374db909babb286a4de17e4a8bf25ab1fa2aeb61f44cb11be6df23c903fa0ff4257b04bc0f16bc18e45c125b84ba7ecb7db76dc0d314242c0e4f9453575dfe4d54df973cc01d169bb4fd9e377a098a0a80426001bd7580eda4a556275d4324da2c4a71a07d1b83fa53b09e339f426a7ba3a004a2893bad056a109d0f159b83b19706070a2fdb66317561e8e23578443ad386f6c47f8a6dd8eff29b60d237643d1d8e1f3f0dd194a474ae3db8d8dea44d4d84b4f46dd324ac68d1e3711d2884c4e2e8994ebaf225e2ca0c2f7c22096366756c749752dcafc855099a7492d9b835e646bb91eb94a5cf7e4ab32c31723a82bbf63bf96673db086defeb2db26fb4e583bd73831f567d7532fcb94e5558d5968211c7547835d9c13613bad584f7fc93b471778eaeaaa8ac90fe26da1b93882f6ecd90768aa5dfad39ec48a83e78d1d739f518dd9d8740dd9ad54b99e7ad6f056e0fd1bd381a8f2fdcb1dfac734a9a31c6958e997e5e823ad6f010901cafb559f6e1d2a7186418860ebb684f36581b3ff9248f23bdc89cd092554800e46184764c35a5ab5deacbcc60b01bdd68226d3b21ff23b9c2ab06d8a5c4b27bc051a0809f7234b7eb9a3e7790c133a91ce4dd9ff4d26c5e52118ca29de63720f55d5ef2d6f12f6183e6680f0c1e0452789607b8fb6ed684d6ff71625df29c620583a75c2c1606392e2aa474913b7a11f962a08efe96f8caa3ce276761e77686a533f790ee802295e4dac1a4826ee3434085d16562a5bc9d11a32debd820d1a108faa5162c6f768f1ae20714bee26e36ae1a79977f83570e7fe24c716d95280a9168fe0fc41ae317192344c51f0cb3996496a9a65228188b786184dc105afc6b9fcdfb955bb2f782e52f79691afaba138a2ba3dbd5fa9ee2bed47cfce22016ec09b52399f666e46337e1f5aa1f26a8a05de2afd856e47165c974857fc9fee796e6f32ced7e8101e12f4298ab7efbec10bee52cccca1013b2d36f9491282ef5d3ec8660803ff874f59a0017f7b23bf64cbc780ef6f9defc5f3dea18dd70f40039cabcd0da3ef132550f44d86054f8536f9a69c1c5ea4c55140ac3cf1923cef353ef9eafed12b28b669ec87a9039445893af2af8d97887cfdc8809bd8bb1b2ea064ca4eb47d2d73d0f79c06b83f47294647ac02f8b5ce7016124c0b1855f720ea0a9e89d348dbb7dbd815beaba6058c2db7a454d82cd379d026d979876c1d85b08f1392c2bb81a7c91c05222baf0cb3080639b61af06d340a62d8ddc096741d4d5a6125a12a9657129879e82b6e92bc85464db8d5d8e0f4382ea77bf8f806bc0904dcce71ee827a1aa8058a36231a9aa5be08124f3830c1b7f3fb17c6e9c8e8b08bf743e22ae9db82b17ebf5a24d907d2c2b07c559a4cf1c31be36d1a94cfb3bdaae40ef5b2c9f89594a08b6788e8cd2695c37f8f1da62abf501161d7d25077413c03be961371f0341ae493b5fdb56771038cc3ea4bf7e11de772b6a177670654ef00d1ccfcaa8e952c3f019c9aab504639c535ce7b5a85b140eeb23c97591d599e8211d5ca16321308cc83442c1d984080249779bcb8686208ba9c34ba2d7df670e71d63b03efcd82dd2e3c1be5a51c9c8ec39f8ed074b78e34ee3dfadac16c397a08b18d1f7c635b8834a29becd57883f020a9da950073f10bd40fef4c11365abc63eb527771265da52f3dde9c33042426f673394600b2190b0535b4bc2e144928db1680a57a8e00afb91b976856a11634634f131d4c80770093e8d8c3637d87e14fa1bcbf89325313b3e0f1d0f59b99bc5d19453f", 0x1000}, {&(0x7f0000000240)="cecf887f777623b85c88257673dc43da379ac19b79111733f8ed08b4714ad2d6b143db638ed02a6496984d7e9c3474abde8e221d526dbd22c6ff0416adc707263cdbce8abeabefce1f6d2e9bd9e8fe6b58e6", 0x52}], 0x3, &(0x7f0000001580)=[{0x88, 0x113, 0x8, "2cf35be25711b52d73a7b1378a4d56ed25e90539fc90fb6a8e91074a4ec3d2cb558b9bbaedcdd0ab6940790a71650d84314f9f71326d6f26e7f9a9930e7521de871b39ba010dfa75216c8d55379612bef54cf58f70480eecb0a00ae5b889157494f53ea6feb7f83cf65d52222b53c391736c2ec02580ed"}], 0x88}, 0x88) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x15, 0xa251}, &(0x7f0000000540)=0x18) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) 20:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) sendto$rxrpc(r1, &(0x7f0000000040)="d738b33be95bd2b1a2e3088784bbe20103adf01a36c005c2b9fbeb164001427b0a5be3a5bf87387bf2dfb2226587ddd4743c08e473517a164ef1eb91ef8ce7b5070348a6b6ba89647aef781333ea3642c92f66da8c1f3be7918e01aba1e2a48b84932ef547c6da645482525607532fcec827fe30a5fb60dc98672f9f0bce81975fc94691230c0fa13539a4", 0x8b, 0x4080, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002300470800"], 0x18}}, 0x0) 20:35:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgctl$MSG_STAT(0x0, 0xb, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000000)=0x9c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 271.136840][ T9887] IPVS: Unknown mcast interface: teql0 20:35:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10080, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000200)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000340)=""/128, 0x80) stat(0x0, 0x0) 20:35:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) socket(0x100000000011, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3d1837a7e9"], 0x5, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r1) 20:35:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 271.601722][ T9920] overlayfs: conflicting lowerdir path 20:35:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f089061fffffff00004000632177fbac141414e9", 0x0, 0x100}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000280)) 20:35:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10080, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000200)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000340)=""/128, 0x80) stat(0x0, 0x0) 20:35:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:54 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-', 0x1}, 0x28, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0xa}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x40}}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r9, r10, 0x0, 0x1000007ffff000) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r12, r13, 0x0, 0x1000007ffff000) setsockopt$inet_mreqn(r13, 0x0, 0x27, &(0x7f0000000000)={@loopback, @local, r7}, 0xfffffffffffffcb3) setsockopt$inet_mreqn(r4, 0x0, 0x11, &(0x7f0000000200)={@multicast1, @empty}, 0xc) 20:35:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 272.069332][ T9949] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 272.253164][ T9956] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 20:35:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x5, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x1, 0x5, 0x4, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff0}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @ldst={0x3, 0x1, 0x0, 0x6, 0x3, 0x4, 0x25}], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:35:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/wcq\x00', 0x44502, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1000, 0x1a1540) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000140)=0x2, 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x9, 0x4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = openat(r5, &(0x7f0000000400)='./file0\x00', 0x80802, 0x108) r7 = accept4(r6, 0x0, 0x0, 0x80000) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_STATUS(r8, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="d603000088cb63686810dc9a4901ebc2a965ce7f1693ad505fa26566c31a1074357cd23dd2da5eba94b02532d106079c72bb23e33a6262a681bf060084e35bcd6f375811cf94c4ac462369f7f71da6a6e79948845eb2ab487b06a01bad1713391799da39034fc5fc312955aa5077f728cc85e6b75a3e36a87f7462409e", @ANYRES16=r9, @ANYBLOB="000428bd7000fddbdf25050000008fd60840400000000000aca44a0e4008baa5002000000200"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_taches\x00') sendfile(0xffffffffffffffff, r11, 0x0, 0x1000007ffff000) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r12, 0x4040ae72, &(0x7f00000000c0)={0x2, 0x800, 0x6, 0x6, 0x2}) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0xfffffffffffffc78) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r15, 0x660c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x4030582a, &(0x7f0000000000)) 20:35:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000040)=0xfffffffd, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x6, [@dev={0xac, 0x14, 0x14, 0x2b}, @dev={0xac, 0x14, 0x14, 0x22}, @loopback, @loopback, @rand_addr=0x1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) 20:35:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x8, 0x3d51}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d64050000734adb2da629e600000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000001c0)=""/141) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) 20:35:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:55 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)={{0x0, 0x7530}, {r0, r1/1000+30000}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x10', 0xc0ed0000, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_off='xino=off'}]}) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffb, 0xdd471f4692a3d9e5) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) r10 = gettid() ptrace$setopts(0x4206, r10, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) r12 = getgid() r13 = gettid() ptrace$setopts(0x4206, r13, 0x4, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r14, @ANYBLOB=',gid=', @ANYRESHEX]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = socket$kcm(0x2, 0x1000000000000006, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x3e3) sendmmsg$unix(r15, &(0x7f0000006c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r17}}}], 0x20}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = socket$kcm(0x2, 0x1000000000000006, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x3e3) sendmmsg$unix(r18, &(0x7f0000006c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r20}}}], 0x20}], 0x1, 0x0) getgroups(0x5, &(0x7f0000000900)=[r17, 0xee00, 0xffffffffffffffff, r20, 0x0]) sendmsg$unix(r9, &(0x7f0000000980)={&(0x7f00000003c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000440)="6b26b1742d0f4828795bdfd955161ba7d7bb0c894ba9adcf68f78a2555f9e82a75742643d54ce6fee9c1d955dbec500319e1bd69dc664907cac955a1c6c54dd99165f4d9875d2622b9ad14cda405", 0x4e}, {&(0x7f00000004c0)="28672ad18d0441db56172017899df22ffa550b3c4547425f18f59484d36e38718a98c29f5272154a360f1ce858caaed3718cdbfbd3ca5f93066ffdbfc219ca7ec8c26e01ed55e83094c7c46b23e6ee9eb42fa2336cade5d53b7803980b72df14d8ce5de37e55a12bb899445c7f10efab6565b4003fa959b55e3fcf2a5e7ee38051c091b376da936edcc1cdcda5f1c6584aeaaaa12882bf654cf9324c930a97e5649cbfe4473c0108ca292920679a041928955d8d222de72774bd23", 0xbb}, {&(0x7f0000000580)="1547bcd824a7167496f35e1e427a79eef18e", 0x12}, {&(0x7f00000005c0)="0c33f3c6a0bcb4b75af1ea80ca67b33379bdbbfc164ef36ba47a3bb653dd4ee3d51cdece8c2ae831db3ad41420b3457a296cee765116f02085214059e06654891a5ad3eb6153a4e387d2a4940fce500ea9f3ebb8032972a259bbaae500b7dab8aa8e233a71ccb2ee47aba0a8600c3282a0760a986475e03a42c9c7467d3f90a83de5c750666b488a6d0933295a85d2952048628412e8b02c006f4cedfc5de586d9d78058187f054bf46e927033479a523c6b837808bb6a50bc866134ee97d0f73ffdb010c508490afefccdeae177b648abc60c4ff90a199df79cb0c912f546ae913f282c932ea593209352b61dadd2ab4326d64045d6db650f", 0xf9}, {&(0x7f00000006c0)="df9012771d2b4fe4218a65093b7a8cc23469112efbb2284885f228ef16017af750b0e9a4db2f06ca8415f640a51073e1742e47624d3a70352a3ac40e1556893f3bd128728a", 0x45}], 0x5, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r21}}}], 0x40, 0x20008000}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x8, 0x1f}, &(0x7f0000000300)=0xc) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r22 = accept4(r5, 0x0, 0x0, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r22, r23, 0x0, 0x1000007ffff000) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e) 20:35:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10045, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0), 0x4) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x5473, 0x0) r2 = socket$inet(0x2, 0x80000, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x80, 0x3, 0x50}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r1}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) readlinkat(r8, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=""/157, 0x9d) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) 20:35:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 20:35:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:55 executing program 5: io_setup(0x0, &(0x7f0000000100)) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) dup(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) getpid() mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xdc9c7346e263b886, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r3, 0x8, 0x0, 0x8000) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 20:35:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3, 0x1080) sendmsg$nl_generic(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa8040000}, 0xc, &(0x7f0000000380)={&(0x7f0000001380)={0x49c, 0x2c, 0x292f4b38405c70c2, 0x70bd25, 0x25dfdbfe, {0x15}, [@nested={0x238, 0x0, [@generic="c1589ad5d82bbf3347095f22b7992855706c4b7af7ae385ed9f7faf9d8f16c1ad831371dc5f08af8ef919ef7ba5e36926838ede521688d1837b565d527af7091012eaa058c137655d404edd2a9ec790d7e97ee2a6d62e09368e0e5272436d711452d1b64cff0dddab776726f226bc0af694bbe628797a494ece2", @generic="c1b965b025c7f13cccd12e1dd659ab52e5804494d2fe6c9709e5a013684485cde17d91e3181218aec71aa8037bc308c7227b037ce4c56234a8526a647681c0ba8c2d15fa0a9b606a019e7601f9ab2b0148bf17c93b78c8337dd2b9a66b3a1263155b9621d467074825942cff1464a1e437a1d046c724e8a1e60cbdc4b793e7734ea436c998e03df4265691c8032319d974c85d68b31fe5867d46daba126e065a6171fdc344a78d1ecdc10181e0543ebd7dd8ded408989f14cd06e225226bbf523625cfe16fa9dc6f6475e2", @typed={0x14, 0x0, @ipv6=@mcast1}, @generic="038a8991ecc76c280e5bc7add9a7b59c058a303b469f586b1e26e3445bab4ed430390294f57753261893bcc48118c7097f67cd3a2e81f22826591c0e5a6998fab9e8c8d08d7211c7b80cbe8300cd2c5a2fd857fc44c69124b698bfb6cd1b62c27477d63f7ae173c522dda3df4c427b08547f30f3d9fc6284196b3ea7327c1c5a28252077fb5dcdca29915885f646f5727bd67d10e1faddbef592c31dbf95d47b16990665e284d4e90ee52bfdf3dfb93ecd363f4a645933ea6339bb8d6917103b48a3033593139471f3390eedafc9d7a5d890fa17584bf4f8"]}, @nested={0x54, 0x2c, [@generic="d010c8aa6f982b0fbf76dbaa6ab42c463cc77ae1ae3b1a97b63f6fad8589d3b338452b440b", @generic="0ef65038254123ba4137d973895375e53881ac97fe6222a761788aa33becd3cf549adf7228f361ca88e0"]}, @generic="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", @generic="bad9b179bc4b327b29869a6a4f35f06e189a34b3c0e821fd4d007d6abadb5296c0decb884127721d7e7bb6c2ff037d8f53c818303b967091432d2cc129e6225fc35ae27c0312377890b9525063514149", @typed={0x4, 0x4f}, @nested={0xa8, 0x26, [@typed={0x14, 0x54, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="8fc50da59a2a0dc7155edb0a53ab2295524f6616cc6698aff081cac8dafe6ca8c56bd639483b412e07eb9fa9c2750661424263d2b5dceb195dfad50b51ad625b23436de1d6115cae6550bdf7b8de25be1891045ef10b5164aedd425b0367699916ad0c798165c8e597fdf21130829532591742d9c8a9a099ba56d9ef89b023e1a76e106637e103573d18e1b00c4ee1"]}]}, 0x49c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8048003) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000880)={{0x9, 0x1, 0x5b5, 0x3356, '\x00', 0x9eaf}, 0x0, [0x6, 0x2, 0x4, 0x7, 0xffffffffffffffd3, 0x0, 0x3ff, 0x38, 0x1c, 0x81, 0x3, 0x7026, 0x6, 0x7, 0x0, 0x4, 0x6, 0x1a, 0x5, 0x80000000, 0x28a1, 0x9, 0x3, 0x3, 0x100000001, 0xff, 0x2, 0x80000000, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x1, 0x6fc, 0x0, 0x1000, 0x7, 0x7, 0x7, 0x32f, 0x40, 0x9, 0xf1, 0x0, 0x10001, 0x1c791aad, 0x0, 0x101, 0x4, 0x81, 0x9, 0x6, 0x7a, 0x4, 0xb734, 0x7, 0x0, 0x4, 0x3ffc0000, 0x80, 0x1, 0x6, 0xffff, 0x5, 0x8000, 0x57f61d7d, 0x1, 0x7621, 0x8, 0x8, 0x7f, 0x1f, 0x400, 0x1, 0x8, 0x400, 0x8, 0x200, 0x20, 0xffffffffffffff8d, 0xf34c, 0x2, 0x1, 0x0, 0x100, 0x9, 0x3, 0x5, 0x5, 0x6, 0x2200000000000000, 0x1a, 0x6, 0x5, 0x7fff, 0x3, 0x1, 0x6000000000000000, 0xa9b, 0xffffffff, 0x0, 0x5, 0x5, 0x20, 0x3ff, 0x83, 0xd69, 0x5, 0x7, 0x33, 0x3ff, 0x4, 0x5, 0x3, 0x8, 0xff, 0x1000, 0x2, 0x0, 0x8001, 0x4, 0x0, 0xfffffffffffffffc, 0x9ac, 0x1, 0x8, 0x5, 0xffffffffffffff6a], {r4, r5+30000000}}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r9, 0x4040ae72, &(0x7f0000000200)={0x7, 0x400, 0x9, 0x4, 0x80c5}) write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', "295fd5983160a854bb3615a18e87ea91305a001af014812a9bc159bc4d575323ce77ca378ae693dda46984f5bb9aec55910da061cb5b257819ba0212c8a9fee75dc3492b33ff2a2562d7e9d6b66fbb19becd3bcafd74f48d"}, 0x5c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r11, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), 0xffffffffffffffff, 0x2}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x7, &(0x7f0000000440)=[{0x9, 0x9, 0x9, 0x6}, {0xff80, 0x7, 0x3f, 0x6}, {0x3, 0x4, 0xcd, 0x1000}, {0x1, 0x3f, 0x4, 0x72ec}, {0x80, 0x7, 0x81, 0xb8}, {0x40, 0x9, 0x80, 0x3}, {0x8, 0xed, 0x5, 0x8}]}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x179) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000000c0)="830427d9d065b9bc98d8ee9c38c65b3e2abfffc0edb5c659a39f2fb38111") ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 20:35:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0xaaaabb8, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) sync_file_range(r4, 0x4460000000000000, 0x44, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000002c0)=""/209) lstat(0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0776000100000006000000ff03000000000000000000000000000007000000000000000500000048000000cf"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:35:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:56 executing program 0: getpid() r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}, {&(0x7f0000000300)=""/106, 0x6a}, {&(0x7f0000000380)=""/149, 0x95}], 0x3, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e21, 0x9, @rand_addr="0a1b2f51b6c8933779ecf55b32ff4378", 0x100}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x603, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x2, @mcast1}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x3}], 0xcc) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x400}}) close(r1) modify_ldt$read(0x0, &(0x7f0000000440)=""/67, 0x43) 20:35:56 executing program 1: mmap(&(0x7f00006ed000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r13, r14, 0x0, 0x1000007ffff000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000180)=[r1, r7, 0xffffffffffffffff, r2, r11, r0, r13, 0xffffffffffffffff], 0x8) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000100)={0x1, 0x4, 0x1000, 0x63, &(0x7f0000000000)="99eda662bddbaf3dbf59492a1476e74d752f2e6ace83a98cebce83fffefe7ef5d47d4475bdc42c656ddc8d19c578f3408af1cc2b2b0d5e635917e798e98db4125b4951bbdc83edd2548b4484c3bf06c319c572b7147ba323048f8337c14334c24caa1a", 0x66, 0x0, &(0x7f0000000080)="a3f08b1315c74d350e63c086c2b479ec073f6421176f067a664f0fd022eb79213b99015106a493d1aa33c73df2f58042cfb148338e3c3d2a94aca1850477ce406101c88dd2a4d0e5e82e17bf8f3f17f6d640eb03976f12a113d94bc082303c44fce0c2710d1d"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 20:35:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000400)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x4, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r8 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4a200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x947, 0x0, 0x10001, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000003c0)={0x3, r9, 0x10001, 0x7f}) 20:35:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) fallocate(r1, 0x0, 0x40000, 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x1}, 0x6e) 20:35:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:56 executing program 0: getpid() r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}, {&(0x7f0000000300)=""/106, 0x6a}, {&(0x7f0000000380)=""/149, 0x95}], 0x3, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e21, 0x9, @rand_addr="0a1b2f51b6c8933779ecf55b32ff4378", 0x100}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x603, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x2, @mcast1}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x3}], 0xcc) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x400}}) close(r1) modify_ldt$read(0x0, &(0x7f0000000440)=""/67, 0x43) 20:35:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7e, 0x40480) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={{r3, r4/1000+30000}, {r5, r6/1000+30000}}, 0x200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x67, &(0x7f00000001c0)=ANY=[@ANYBLOB="3eb7969999c2f899c66c2861065be96d92b8d9ee0bbad11bfcc325e1c81107e1ca786907ddd7c659b91da00dbd83054e873e203852e316d64ec16d960b92ed5d25b11bead5603001092e20f663e58ffad8da80b425"], 0x14}}], 0x1, 0x0) 20:35:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 274.330571][ T26] audit: type=1804 audit(1569616556.883:41): pid=10062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir191770608/syzkaller.z5VGG1/17/file0" dev="sda1" ino=16783 res=1 20:35:56 executing program 5: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 20:35:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@local, @loopback, 0x0}, &(0x7f0000000100)=0xc) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)=@newsa={0x30c, 0x10, 0x400, 0x70bd25, 0x25dfdbfe, {{@in6=@empty, @in=@empty, 0x4e23, 0x0, 0x4e20, 0x7, 0x2, 0xc0, 0x80, 0x43, r2, r3}, {@in6=@remote, 0x4d5, 0x6c}, @in6=@empty, {0x1ff, 0x1, 0x0, 0x1, 0x8, 0x2, 0x9, 0xfb}, {0xfffffffffffffff9, 0xea4, 0x7, 0x51}, {0x7ff, 0x9, 0x9}, 0x70bd28, 0x3501, 0xa, 0x6, 0x2, 0x10}, [@algo_comp={0x134, 0x3, {{'lzs\x00'}, 0x750, "2c59e2763bea98c1a74bf11c7bb39cad7c98c0f579ca6a3dc7ed3a38ead876342a9853915e491cbb490bb0bffc20aea4c155cf89dfdaf34a25cf666e8e711f7ef5c8d9833567e3bfafea85be9fa24187cedb4679415295bfa665bffefe1b39857930f9e953cb569d66f0e56a6fd009ae8698e3f1f0c26264a6ab8ea341b8367ae2ade6288a2cce73a88d99b8900a18e2ea29c4cf2e2f7bba11d94a12790a839086cbded226935ff5790639bf6894d7db7b9e88f58898af88014e06af342c243ba1f903651922fe1c821f1fa9c2587076d54cc84ad173ba6ef0e1b1f09cd6670da29c159a28d32ab417c9"}}, @algo_auth_trunc={0xd8, 0x14, {{'crc32\x00'}, 0x450, 0x90, "fcf2628f86ef284d91345952c1e78215e1fcaf6811c25e98839556aacb736ce8e49d1e7ad24f0eaa4c788d79442df229ca4c498745190df37240efbbbb843768d10e27db3444fa893ef819b465caf2cdd3fcd783e7b78a6e71cae4876713128eef525905abbea03e3396333789fbf076cc77b1ecd416e3dca5cd9bc4f169884ce5b5aedc313d1b4944b9"}}, @replay_thresh={0x8, 0xb, 0xe8f8}, @etimer_thresh={0x8}]}, 0x30c}, 0x1, 0x0, 0x0, 0x84}, 0x41060) 20:35:57 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0xa321be4b3e55f0f0) listen(r0, 0x100000001) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xa68) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) syz_genetlink_get_family_id$tipc(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000540)="e1544285d6567dec0f86d7d5601c7eb8abc5bf4a92b947ac735510ede55cf6dbf1ebf044f66463d6990ebbf17ec965db924e53e0186daae6ecd5e2") socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/206) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) pipe(0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x3c8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x4, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x4, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) r11 = syz_open_procfs(r10, &(0x7f0000000440)='t \xe7V\xa7\xa0\xfb\xd4\x19ask\x00\xe4\xde\xbc\x99y\xb2\xc7\x01\x8a\xe7R\xdeUB\xcf\xe9\xd5\xb3F\x84\xeb\xf5\xfc\xa1\xa0\xbf\x91\xe8\x92^\xf6\xf2\"\x17\xb7\x1d8\xba\x8c\x8c\x7f[\xcb>\xd6\xe5\xe7a\x11\xe5j\xad\xda\xf6\x9d\xf2\xd1D\x11\x11a\x03s6_\x92\xe3}\xfd\xb2pi') sendfile(r4, r11, 0x0, 0x1000007ffff000) setsockopt$bt_BT_SNDMTU(r11, 0x112, 0xc, &(0x7f0000000080)=0x4000, 0x2) r12 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r13 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r13, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:35:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x102040, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x24, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 20:35:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:57 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:35:57 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xefc4}, 0xe345c3afc62c1a7c, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0xeb9, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000300)={@multicast2, @local, 0x0}, &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@remote, 0x1b, r1}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x7ffd, 0x8000) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) getpeername$tipc(r4, &(0x7f0000000200)=@id, &(0x7f0000000280)=0x10) fallocate(r3, 0x3, 0x0, 0xfff9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) socket$kcm(0x29, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x1f, 0x6}) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 20:35:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x38401, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0xa}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bond0\x00', r6}) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r7, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="13a0ca2d586381ce3184cd8985b87619a8db92d1e338b467a197bfe3af208a74841c708a6d2199b53fe462acc590", 0x2e}, {&(0x7f0000000380)="d240be4f099f4a33b75f15ebbe30db6783c2", 0x12}, {&(0x7f0000000480)="cf", 0x1}], 0x3}}], 0x1, 0x0) 20:35:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x1}, 0x8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000024ef061e6f9a08f8100005070000000011000000002b1348f574971c7643f6c4e9b63dbf90d1d65e328159b229023ee118432240d4d1bb948de7968c1fd420de1c3e146e8da597616dd6ad3a653e7ce975dac52a6b33d711525d3b23c1f26b22de60ced1391e157aead043de8ab82655860614bc3a651777dd490bfc29bb4cd3ca71972522b338c9625dac18a74db73a", @ANYRES32=0x0, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020014000600fe8000000000000000000000000000aa14000700fe8000000000000000000000000000aa08000100", @ANYRES32=r4], 0x68}}, 0x0) [ 275.831370][T10127] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 275.928186][T10124] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 20:35:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12111becd82ab2a8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 20:35:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:58 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:35:59 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:35:59 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="44ab00f35aeb2044f6474edf4b2a26fb21c9a60000", @ANYRES16=r7, @ANYBLOB="010000004000000000000900000030000300080007004e23000008000100000000000800030000000000140002007465716c3000"/62], 0x44}}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r9, r10, 0x0, 0x1000007ffff000) ioctl$UI_SET_ABSBIT(r10, 0x40045567, 0x7) r11 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x4000, 0x676025e518649d8e) setsockopt$MISDN_TIME_STAMP(r11, 0x0, 0x1, &(0x7f00000003c0)=0x1, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x374fe7914c6379fa}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x134, r7, 0xb06, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffe}, @IPVS_CMD_ATTR_DAEMON={0x80, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x27}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="e74de7a090254fc9f2067ea34933f16e"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc6}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa77}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000880}, 0x80) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 20:35:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:59 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:35:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:35:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:35:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x1}, 0x8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000024ef061e6f9a08f8100005070000000011000000002b1348f574971c7643f6c4e9b63dbf90d1d65e328159b229023ee118432240d4d1bb948de7968c1fd420de1c3e146e8da597616dd6ad3a653e7ce975dac52a6b33d711525d3b23c1f26b22de60ced1391e157aead043de8ab82655860614bc3a651777dd490bfc29bb4cd3ca71972522b338c9625dac18a74db73a", @ANYRES32=0x0, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020014000600fe8000000000000000000000000000aa14000700fe8000000000000000000000000000aa08000100", @ANYRES32=r4], 0x68}}, 0x0) 20:36:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x1}, 0x8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000024ef061e6f9a08f8100005070000000011000000002b1348f574971c7643f6c4e9b63dbf90d1d65e328159b229023ee118432240d4d1bb948de7968c1fd420de1c3e146e8da597616dd6ad3a653e7ce975dac52a6b33d711525d3b23c1f26b22de60ced1391e157aead043de8ab82655860614bc3a651777dd490bfc29bb4cd3ca71972522b338c9625dac18a74db73a", @ANYRES32=0x0, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020014000600fe8000000000000000000000000000aa14000700fe8000000000000000000000000000aa08000100", @ANYRES32=r4], 0x68}}, 0x0) 20:36:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:00 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:36:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:00 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:36:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x51, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000600), 0x0) io_setup(0x2344, &(0x7f0000000100)) 20:36:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') [ 279.209664][T10226] device nr0 entered promiscuous mode 20:36:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) write$binfmt_aout(r6, &(0x7f0000000200)={{0x108, 0x8, 0xfc, 0x2d0, 0x228, 0x5, 0x117, 0x8ccf}, "1348ce0d8322d3ef6f8f69a1778ce94d0af2026211b22115927fc87e908e3cc29f96c4c2ea6c7b4864dd493079cddb7bb9b741cec037dd4966bbaed3a1ad149c2620b0300dd0261870573e92dc6f83ef80875ed5e7c781256d003616afa6b4f2e23cc9c38f08d55e38999cd485467a73119987f6872a4b7dc28c1848934b06fed01dd50de45e747133578230908c62ff8bdef0bcaa014517e24b51c053f5110a4f00c41f84", [[], []]}, 0x2c5) accept4(r4, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000040)={0x3, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r4}) 20:36:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x0, [0x48000000000048c, 0x0, 0xc0010140], [0xc1]}) 20:36:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:02 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:36:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) 20:36:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000080)=@ipx={0x4, 0x0, 0x460, "8bb09bd6e10e", 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="65dda3fbd4003df2b0032df7f936845a7bb0551186f900da0a06ad62833f88f1495db139188ffc412062c80e905152ee38aafe5d072c226883e1ada9d3f213dcfdb3052ed38ad3ba7a65d3f6c6b6a16b0f4b3cabd95f236b5d263c324ae524c2ae5a06deec8d482dd9fb2c049ce8eaa5c528f659ae84be5cbc9a270c026d4ec363cc9199963db5368c99be3f4adeb770b961f211135a1024a5ca0c320a3f1bac4d3c263443b6f2e6c2bf3a72497fdc4b66220945c4074df47c81d51feb0a222801643dc6c57d82f56b74539c4ddb3f2e8a34d9e5cd49e7722f65b0d98ef9efb2c3343184471409e62ddf0524b4432ec2", 0xf0}, {&(0x7f0000000300)="114285456af1992f88b3d57926ac69d8b92c93233dd0b9c332540e2700ab044190ae486a63c73f722200517829759f24454bd5", 0x33}, {&(0x7f0000000340)="17ea09ee25cc162c0d71c2d291b7d42a2c252e3aa39abfa0082ef6512b1b2987f27cb6a26b0a9c83f2279d4b4acec97f641b10b6568878c941cd965d0362624c75695e721fb7e0563b429d6a0c62680cf53940722a8e810732fea49313c33a463175ec366da026d5b629cdbd572f21586af98d1083fccdeba33235f09d12367a2cd121ef45a533232a8632306c", 0x8d}, {&(0x7f0000000400)="8d30d2986c321415c87fb65e6c54042ee7506b2bff5cc82d2a54da929ea6ee89749db82af2ffa865f685cfa8e95e0201688231ace90829ee50fd23e6aeac33d36bbe415f1c055ff8d83381e8ada3915685fcfdb31ebf876e92155c075e986e3d77a7a088a3c2eb7f23240667d657973dcb56dd41fd1e64548a19c933e606a340bb8fe47d00b3cfacd5f396f5f443adc2e42207b5a52f4a5b76e93dcb47f39390db523e05e35c707927eefc9d893c7ecdad5b15473bb004281f53", 0xba}, {&(0x7f00000004c0)="de6c69f9d8ec9efb10003d07745b2c664e82cad504c992c518c72b059006d0b67c461cf3db49de4a4a9ed9dbe5fc579012aa862b61bf43b2ef0c18284e0b951309705cb65f1b061407538d2a0972bf799a4b3ae791ccba8212f73d0b222e", 0x5e}], 0x5, &(0x7f00000005c0)=[{0xa8, 0x115, 0x1, "bfc3ea1748d4328847b4e797e262b80a57079929b80d04cd0e9b8d70c7955565148540dad9946ff20edd08c03b686c82021df78835a220122ba4e707d546c0ebab58dbd9895303e29113f47cc8d24d205909f14f4f4886fdeda4e5d731afe299860f61dd3ccc348246e04328abc2600fe0e7361b3a5e3447f26cd6dc2fcbdcb3343015d0ee84c34c540ea74c2de40775bbb89d44"}, {0xb8, 0x3a, 0x3ff, "4c659f2870876b845403c7126a123d0eaeca47ece43b78aef0033e6d2c85b8cf5afce132ebdf043998aa7db4e9e7ce9001783046265a920ea23c1716cc2ab84de5beac0ef87555e6c614d13abdf45e8fd0c7737f22e1a641742704f74803192a3cafb542fd560f41144229c079a09976bd8c804247692d9d81d4c56b93af4e5c3c8df7373cef87319e2f8bd215fbb880eb46b6ac4d184ffc23e07575f3507d3502b87b"}, {0x1010, 0x105, 0x5, "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"}], 0x1170}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0x400}], 0x1}, 0x0) 20:36:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 280.212482][T10257] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 20:36:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = semget$private(0x0, 0x0, 0x48) getgid() stat(0x0, &(0x7f0000000400)) semctl$IPC_SET(r3, 0x0, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbe7fa970eff2252d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r6, 0x10, 0x0) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 280.299965][T10262] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 20:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xdc}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) r8 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x2) splice(r6, 0x0, r8, 0x0, 0x1000000000000003, 0x1) inotify_init1(0x80000) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 20:36:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:03 executing program 0: socket(0xa, 0x801, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x4000, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18d6a04c, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x4000, 0xffffffffffffffff, 0xb) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f00000000c0)=0x703) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) r4 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r4, 0x80004520, 0x0) 20:36:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 281.293397][T10288] IPVS: ftp: loaded support on port[0] = 21 20:36:04 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r16, r17, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r18, &(0x7f0000000140)={0x80002008}) dup2(r13, r14) 20:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3a92b15b7816a0ba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000019e, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef0}, 0xfffffffffffffe73) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r2 = socket$kcm(0x2, 0x1000000000000801, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 20:36:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = accept4$tipc(r3, 0x0, &(0x7f0000000000), 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300402e263e0000c30600c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) socket$packet(0x11, 0x4, 0x300) 20:36:04 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) fcntl$setown(r0, 0x8, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000007fe970a925b861111000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c000) accept4$llc(r2, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0xc0000) 20:36:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3a92b15b7816a0ba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000019e, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef0}, 0xfffffffffffffe73) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r2 = socket$kcm(0x2, 0x1000000000000801, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 20:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:04 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r17, &(0x7f0000000140)={0x80002008}) [ 281.898176][ T26] audit: type=1804 audit(1569616564.453:42): pid=10293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir077856672/syzkaller.xKb6Bh/54/file0" dev="sda1" ino=16809 res=1 [ 282.108180][T10314] IPVS: ftp: loaded support on port[0] = 21 20:36:04 executing program 0: socket(0xa, 0x801, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x4000, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18d6a04c, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x4000, 0xffffffffffffffff, 0xb) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f00000000c0)=0x703) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) r4 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r4, 0x80004520, 0x0) 20:36:04 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x2) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000240)={0xa, 0x0, 0x3d}, 0x114) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000001380)={{0x3f, 0x3f}, 'port0\x00', 0xc2, 0x0, 0x3, 0x8001, 0x4, 0xcf9, 0x2, 0x0, 0x4, 0xfff}) socket$isdn(0x22, 0x3, 0x25) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x800452d2, &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x42a}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x142800) 20:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3a92b15b7816a0ba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000019e, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef0}, 0xfffffffffffffe73) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r2 = socket$kcm(0x2, 0x1000000000000801, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 20:36:05 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3a92b15b7816a0ba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000019e, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef0}, 0xfffffffffffffe73) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r2 = socket$kcm(0x2, 0x1000000000000801, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 20:36:05 executing program 2: socket(0xa, 0x801, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x4000, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18d6a04c, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x4000, 0xffffffffffffffff, 0xb) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f00000000c0)=0x703) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) r4 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r4, 0x80004520, 0x0) 20:36:05 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) 20:36:05 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) 20:36:05 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) 20:36:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:07 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x2) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000240)={0xa, 0x0, 0x3d}, 0x114) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000001380)={{0x3f, 0x3f}, 'port0\x00', 0xc2, 0x0, 0x3, 0x8001, 0x4, 0xcf9, 0x2, 0x0, 0x4, 0xfff}) socket$isdn(0x22, 0x3, 0x25) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x800452d2, &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x42a}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x142800) 20:36:07 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r17, &(0x7f0000000140)={0x80002008}) 20:36:07 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:07 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r17, &(0x7f0000000140)={0x80002008}) 20:36:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:07 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x2) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000240)={0xa, 0x0, 0x3d}, 0x114) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000001380)={{0x3f, 0x3f}, 'port0\x00', 0xc2, 0x0, 0x3, 0x8001, 0x4, 0xcf9, 0x2, 0x0, 0x4, 0xfff}) socket$isdn(0x22, 0x3, 0x25) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x800452d2, &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x42a}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x142800) 20:36:07 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x2) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000240)={0xa, 0x0, 0x3d}, 0x114) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000001380)={{0x3f, 0x3f}, 'port0\x00', 0xc2, 0x0, 0x3, 0x8001, 0x4, 0xcf9, 0x2, 0x0, 0x4, 0xfff}) socket$isdn(0x22, 0x3, 0x25) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x800452d2, &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x42a}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x142800) 20:36:07 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:08 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:08 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:08 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) 20:36:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:10 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) 20:36:10 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:10 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r17, &(0x7f0000000140)={0x80002008}) 20:36:10 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:10 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) 20:36:10 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r3}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x1000007ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0xffffffffffffffff) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r17, &(0x7f0000000140)={0x80002008}) 20:36:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:11 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:11 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:12 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000180)={0x3000000, 0x3, 0x9}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 20:36:12 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/188) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/66) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000200)={0x401, 0x32314247, 0x27b7ca7e0d011688, @stepwise={0x8, 0x40, 0x6, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir}./file1\\\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x1, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000400)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) [ 290.225126][T10524] overlayfs: unrecognized mount option "workdir}./file1\" or missing value [ 290.379261][T10530] overlayfs: unrecognized mount option "workdir}./file1\" or missing value 20:36:13 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="1eea8710eb9816264f51175c7308397e7c6e04c185b53245e7607f6922568b55d5e5d467f5cb257a01420407fd7fc11ed08034909ecd7a194961406bc6d1b80dd4964a76e0ea3b40489b7f9a92e0847ff774018f460033b191ca3f116f26304b07c404000000417c370ec6317309b5bf7efb2e33c1da744ed91ee8edb17468773152a823084bc71c851eb1f7030ce55c031be1"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 20:36:13 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:13 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:14 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:14 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) sendfile(r14, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:14 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) setsockopt$inet6_int(r6, 0x29, 0x4a, &(0x7f0000000300)=0x5, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010220}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xfc, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff000}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x27}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80040}, 0x20000054) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 20:36:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 291.965412][T10589] Started in network mode [ 292.011406][T10589] Own node identity ff010000000000000000000000000001, cluster identity 4711 20:36:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 292.052587][T10589] Enabling of bearer rejected, failed to enable media 20:36:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) r5 = gettid() ptrace$setopts(0x4206, r5, 0x4, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) sendmsg$unix(r1, &(0x7f00000014c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000080)="588bfbea204412d842786ac859c68dfeb733672e48cae22b70a59c", 0x1b}, {&(0x7f00000000c0)="94649b92fda909302077940fb89070e055e5c9251e13e9c0a5f888b2134451eaa5c06979e2c459522a4745831a53d5d37b9a1ae0a4972495d7bd440257eef9276b78453dc55c139bebb6e8fe696af6c2fb325083864e2bc03e7b759ec3df7a217afa60dad09b09bfd30e647282b9a0001a75b6e6ae12897cbdbfc00757f8", 0x7e}, {&(0x7f0000000140)="2e9fa86de84370ea321433067d8bdb9a91b3d1c96b681bae76d5b9aba71034fec02042facf765cc0fb99ea2d3e7be612d7bce6644e1f044cee32ce504685a44836e26c8dcbc27f706404b959527196bcdf73c4ae4d23e0dba82d8176e59423e6213c85deeb43c4419280a980ada9e3d9633cad72b156781c4c4bad11a261b36ae3c78600d67ad10c48383166af486976f2bd1924496612b416ff15a6bcb8fe6dfb36f50b12a01342e91311bd1e68bbac66393fb0909f28d35eece8f1cfb0579c5494829d9bab1d3b1416c395244f00d995938e99f97a4907ca", 0xd9}], 0x4, &(0x7f0000001480)=[@rights={{0x18, 0x1, 0x1, [r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, r9, r10}}}], 0x38, 0x28004801}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r11 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r11, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:36:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:14 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000140)=""/201) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(r0, &(0x7f0000000580)="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", 0x7f0) fallocate(0xffffffffffffffff, 0x41, 0xfffffffffffffffc, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r2 = getegid() setgid(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x0) 20:36:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:15 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) r5 = gettid() ptrace$setopts(0x4206, r5, 0x4, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) sendmsg$unix(r1, &(0x7f00000014c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000080)="588bfbea204412d842786ac859c68dfeb733672e48cae22b70a59c", 0x1b}, {&(0x7f00000000c0)="94649b92fda909302077940fb89070e055e5c9251e13e9c0a5f888b2134451eaa5c06979e2c459522a4745831a53d5d37b9a1ae0a4972495d7bd440257eef9276b78453dc55c139bebb6e8fe696af6c2fb325083864e2bc03e7b759ec3df7a217afa60dad09b09bfd30e647282b9a0001a75b6e6ae12897cbdbfc00757f8", 0x7e}, {&(0x7f0000000140)="2e9fa86de84370ea321433067d8bdb9a91b3d1c96b681bae76d5b9aba71034fec02042facf765cc0fb99ea2d3e7be612d7bce6644e1f044cee32ce504685a44836e26c8dcbc27f706404b959527196bcdf73c4ae4d23e0dba82d8176e59423e6213c85deeb43c4419280a980ada9e3d9633cad72b156781c4c4bad11a261b36ae3c78600d67ad10c48383166af486976f2bd1924496612b416ff15a6bcb8fe6dfb36f50b12a01342e91311bd1e68bbac66393fb0909f28d35eece8f1cfb0579c5494829d9bab1d3b1416c395244f00d995938e99f97a4907ca", 0xd9}], 0x4, &(0x7f0000001480)=[@rights={{0x18, 0x1, 0x1, [r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, r9, r10}}}], 0x38, 0x28004801}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r11 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r11, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:36:15 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) sendfile(r14, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff08000100736671004800020000000000008000000000000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95221583ea22eefa47c53252758e28ba4952ba2e86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f1406f379e40200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de35373ad44e60efd73e28c85ce90800002d82680000000000000000cec5268374d0894824e83ff51cae120aae6ad04471171f99ab966cf04f91d121ebb94cdeb5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d1e9ab43d00ea195e2c9c2d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849225f8153039f56e53085f2877adfe737401f7c24fc50107c19e35e578b9b608e6a7265eac93cf637ebf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141bc81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840deae9fa409800499711205f910bce24aad30c604ec6c271f9b48184efdfda2e30bb953dd28b31e5720c8cf0b139ae14f814860f0fd204b8348bdb571f7f66ce3d5a"], 0x74}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4121c2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0xa}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x40}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @dev={[], 0x1a}}, 0x10) r7 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r7, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:36:15 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 293.190549][T10646] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:36:15 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:15 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) r14 = accept4(r13, 0x0, 0x0, 0x0) sendfile(r14, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 293.438735][T10646] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:36:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0x8000000040}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r5, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x88c8]}, 0x45c) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x2000, 0x20}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 20:36:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r12, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r17, r18, 0x0, 0x1000007ffff000) r19 = socket$alg(0x26, 0x5, 0x0) bind$alg(r19, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r20 = accept4(r19, 0x0, 0x0, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r20, r21, 0x0, 0x1000007ffff000) r22 = socket$caif_seqpacket(0x25, 0x5, 0x1) r23 = open(&(0x7f0000000500)='./file0\x00', 0x8c00, 0x84) r24 = socket$alg(0x26, 0x5, 0x0) bind$alg(r24, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r25 = accept4(r24, 0x0, 0x0, 0x0) r26 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r25, r26, 0x0, 0x1000007ffff000) r27 = socket$alg(0x26, 0x5, 0x0) bind$alg(r27, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r28 = accept4(r27, 0x0, 0x0, 0x0) r29 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r28, r29, 0x0, 0x1000007ffff000) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r30, 0x0, 0x0, 0x0) r31 = socket$alg(0x26, 0x5, 0x0) bind$alg(r31, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r32 = accept4(r31, 0x0, 0x0, 0x0) r33 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r32, r33, 0x0, 0x1000007ffff000) r34 = socket$alg(0x26, 0x5, 0x0) bind$alg(r34, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r34, 0x0, 0x0, 0x0) io_submit(r2, 0xa, &(0x7f0000001840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000100)="dc9c9b0070146a584c5d02b421c62a81fac3f8ec915d34efa1ae6ddbf0038dd4a3b8f8f538c54d6a7f63dc144e6c9e398ba181e4fbc79b31db1e83bee2711e18d649680ec0f5bd77913726e2301241fd807dfe32285c8db47c74515aca15eaa69177536d", 0x64, 0x3, 0x0, 0x0, r5}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x9, r8, &(0x7f00000001c0)="8570d39d11f59153e8675ab3d2805071752833d913ca20b0f90201712a1b7129aac67acb0015c1e45794720e3883c10d07caad06770efd34f3cbfc6b188fe65843f1be4bd93255e2592fe6240c29277f2c5d91fe162ea1288eea5245dc68", 0x5e, 0x2, 0x0, 0x281cc3d8ac0ff86e, r11}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x4, r12, &(0x7f0000000280)="3c08cb1b7e68e6be4e3ce0b1638146550f81343beddaf4505c77c9aa356a78aac8c097a9dcf41ae1eaf233e7b85c9d4217ed5180fd5b509ed0c2e71cf4a59402c85fb0398615777e6cb1b055dfcb939ed40c5c3fd0310336193a7924d49687183f768c4aeeaffc9320249a2bb2882ea5f07524b97ab1c0", 0x77, 0x5, 0x0, 0x0, r15}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x2c, r17, &(0x7f0000000340)="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", 0xfe, 0x1000, 0x0, 0x4, r21}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x5, r22, &(0x7f0000000480)="dc686e46d3d17c2bb6a528fce1eb527e7769ce3dc169f93e1bb224f96911801e84e225f308ac00479d3f993b5ca2bda8414aa97674336af65279db76aab30e8a3a0bdfdadcec6ee482a034087e71ff88d7ed5d43d010f07b", 0x58, 0x9, 0x0, 0x0, r23}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0xbea0, r0, &(0x7f0000000580)="8b37cbdd8009e651b2c7d625efa56fcfd0cd2ff0c43be4920c0bdc7024c0f2684e67c4e524a1e1f5c3922beb1321c55c7737972aa6d4cac0e5f3194b9f87bea9df7d8496600e525ecea714", 0x4b, 0x4, 0x0, 0x2, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x9b, r0, &(0x7f0000000640)="df220e2274b9ff2a86cd63c18c597fb7fe423adc83d3dc62bd4d4275ab19159dd5ac6796299e4a7be683e53eeacae2aed842764287253d435d5ce5a93a13aa2c658559d261c00a756fe8986cdc96c62d7139370859207f4bcc0468cde2233bfeb5d1d5ad44d938de0aa6636a73736ecb88f7c2dd2b108d6322a2", 0x7a, 0x1, 0x0, 0x3, r26}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x455, r29, &(0x7f0000000700)="e31f5b954ae6e6a789", 0x9, 0x6f5, 0x0, 0x7}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3b98132671e10d1d, 0x7, r30, &(0x7f0000000780)="7f3b38300bac2c4986e3dc593fecff0dacc57df6bcf4d84b8a4583f9c603024233fd8c235c80ece0782d26be0b922d010e656c492faec4eb1f6c5d984e2d", 0x3e, 0xd8, 0x0, 0x3, r33}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x1, 0xc6c, r34, &(0x7f0000000800)="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", 0x1000, 0x6, 0x0, 0x1, r0}]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x8, 0x6, 0x100, 'queue1\x00', 0x7}) r35 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r35, &(0x7f000000a540)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a500)=[@ip_tos_int={{0x14, 0x110, 0xa}}], 0x18}, 0x0) 20:36:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:16 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x3f}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x200000, @in=@local, 0x4e22, 0x0, 0x4e20, 0xc4, 0x2, 0x0, 0x100, 0x66, 0x0, r2}, {0x6, 0x5, 0xbe, 0x8000, 0x6, 0x9, 0x1, 0x6}, {0x3, 0x3ff, 0x4566625, 0x3}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3500, 0x2, 0x3, 0x40, 0x9, 0x101, 0x82e6}}, 0xe8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x1000007ffff000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r10, r11, 0x0, 0x1000007ffff000) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0xffffffffffffffff) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r12, 0x0) write$P9_RWALK(r12, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r13, 0xffffffffffffffff, 0x0, 0x1000007ffff000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x80002008}) 20:36:16 executing program 2: r0 = socket(0x10, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000180)) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r9, r10, 0x0, 0x1000007ffff000) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r14, r15, 0x0, 0x1000007ffff000) r16 = socket$l2tp(0x18, 0x1, 0x1) sendfile(r15, r16, 0x0, 0x5) sendfile(r12, r7, 0x0, 0x1000007ffff001) r17 = socket$alg(0x26, 0x5, 0x0) bind$alg(r17, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r18 = accept4(r17, 0x0, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r18, r19, 0x0, 0x1000007ffff000) r20 = socket$alg(0x26, 0x5, 0x0) bind$alg(r20, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r21 = accept4(r20, 0x0, 0x0, 0x0) r22 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r21, r22, 0x0, 0x1000007ffff000) r23 = fcntl$dupfd(r19, 0x80c, r21) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@initdev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xea) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab01) r24 = socket$alg(0x26, 0x5, 0x0) bind$alg(r24, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r25 = accept4(r24, 0x0, 0x0, 0x0) r26 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r25, r26, 0x0, 0x1000007ffff000) 20:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 294.978533][ T26] audit: type=1800 audit(1569616577.533:43): pid=10687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16526 res=0 20:36:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='procppp0posix_acl_access$systemselinux\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xc) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d676f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d516194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d895", 0x59c) sendfile(r3, r4, 0x0, 0x10000) dup3(r2, r0, 0x0) 20:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:17 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 20:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000100)="8c", 0xbc38582ce9017f4e, 0xc890, 0x0, 0xfffffefe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:36:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 295.303400][T10701] block nbd2: shutting down sockets [ 295.363068][ T26] audit: type=1804 audit(1569616577.913:44): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir191770608/syzkaller.z5VGG1/38/file0" dev="sda1" ino=16526 res=1 [ 295.484461][T10742] overlayfs: conflicting lowerdir path 20:36:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x9}, 0x28, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffc1}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0x417f4cdc92fc64c8) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',\x00']) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 295.543540][T10742] overlayfs: conflicting lowerdir path [ 449.874010][ T1066] INFO: task syz-executor.2:10701 can't die for more than 143 seconds. [ 449.882537][ T1066] syz-executor.2 D27784 10701 8833 0x00004004 [ 449.888967][ T1066] Call Trace: [ 449.892339][ T1066] __schedule+0x828/0x1c20 [ 449.896823][ T1066] ? __sched_text_start+0x8/0x8 [ 449.901680][ T1066] ? __kasan_check_read+0x11/0x20 [ 449.906826][ T1066] ? __lock_acquire+0x16f2/0x4a00 [ 449.911867][ T1066] schedule+0xd9/0x260 [ 449.916033][ T1066] schedule_timeout+0x717/0xc50 [ 449.920916][ T1066] ? find_held_lock+0x35/0x130 [ 449.925761][ T1066] ? usleep_range+0x170/0x170 [ 449.930452][ T1066] ? lock_downgrade+0x920/0x920 [ 449.935418][ T1066] ? _raw_spin_unlock_irq+0x28/0x90 [ 449.940624][ T1066] ? wait_for_completion+0x294/0x440 [ 449.946032][ T1066] ? _raw_spin_unlock_irq+0x28/0x90 [ 449.951268][ T1066] ? lockdep_hardirqs_on+0x421/0x5e0 [ 449.956597][ T1066] ? trace_hardirqs_on+0x67/0x240 [ 449.961625][ T1066] ? __kasan_check_read+0x11/0x20 [ 449.966716][ T1066] wait_for_completion+0x29c/0x440 [ 449.971909][ T1066] ? wait_for_completion_interruptible+0x470/0x470 [ 449.978502][ T1066] ? wake_up_q+0xf0/0xf0 [ 449.982757][ T1066] ? flush_workqueue_prep_pwqs+0x352/0x590 [ 449.988683][ T1066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 449.995507][ T1066] flush_workqueue+0x40f/0x14c0 [ 450.000424][ T1066] ? __dev_printk+0x202/0x20e [ 450.005166][ T1066] ? _dev_warn+0xd7/0x109 [ 450.009507][ T1066] ? pwq_unbound_release_workfn+0x2f0/0x2f0 [ 450.015518][ T1066] ? sock_shutdown+0x83/0x200 [ 450.020203][ T1066] nbd_ioctl+0xb2e/0xc44 [ 450.024553][ T1066] ? nbd_ioctl+0xb2e/0xc44 [ 450.028973][ T1066] ? nbd_release+0x150/0x150 [ 450.033554][ T1066] ? finish_wait+0x260/0x260 [ 450.038229][ T1066] ? nbd_release+0x150/0x150 [ 450.042807][ T1066] blkdev_ioctl+0xedb/0x1c20 [ 450.047458][ T1066] ? blkpg_ioctl+0xa90/0xa90 [ 450.052053][ T1066] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 450.057937][ T1066] block_ioctl+0xee/0x130 [ 450.062276][ T1066] ? blkdev_fallocate+0x410/0x410 [ 450.067436][ T1066] do_vfs_ioctl+0xdb6/0x13e0 [ 450.072044][ T1066] ? compat_ioctl_preallocate+0x210/0x210 [ 450.079514][ T1066] ? __fget+0x384/0x560 [ 450.083725][ T1066] ? ksys_dup3+0x3e0/0x3e0 [ 450.088147][ T1066] ? nsecs_to_jiffies+0x30/0x30 [ 450.093002][ T1066] ? tomoyo_file_ioctl+0x23/0x30 [ 450.098352][ T1066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.104738][ T1066] ? security_file_ioctl+0x8d/0xc0 [ 450.109858][ T1066] ksys_ioctl+0xab/0xd0 [ 450.114206][ T1066] __x64_sys_ioctl+0x73/0xb0 [ 450.118813][ T1066] do_syscall_64+0xfa/0x760 [ 450.123312][ T1066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 450.129895][ T1066] RIP: 0033:0x459a29 [ 450.133865][ T1066] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <90> 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 450.153555][ T1066] RSP: 002b:00007f7549c11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 450.162014][ T1066] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a29 [ 450.170051][ T1066] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 450.178067][ T1066] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 450.186089][ T1066] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7549c126d4 [ 450.194208][ T1066] R13: 00000000004c333c R14: 00000000004d6c60 R15: 00000000ffffffff [ 450.202199][ T1066] INFO: task syz-executor.2:10701 blocked for more than 143 seconds. [ 450.210319][ T1066] Not tainted 5.3.0-next-20190926 #0 [ 450.216157][ T1066] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 450.225066][ T1066] syz-executor.2 D27784 10701 8833 0x00004004 [ 450.231413][ T1066] Call Trace: [ 450.234754][ T1066] __schedule+0x828/0x1c20 [ 450.239193][ T1066] ? __sched_text_start+0x8/0x8 [ 450.244096][ T1066] ? __kasan_check_read+0x11/0x20 [ 450.249124][ T1066] ? __lock_acquire+0x16f2/0x4a00 [ 450.255002][ T1066] schedule+0xd9/0x260 [ 450.259091][ T1066] schedule_timeout+0x717/0xc50 [ 450.266972][ T1066] ? find_held_lock+0x35/0x130 [ 450.271788][ T1066] ? usleep_range+0x170/0x170 [ 450.277245][ T1066] ? lock_downgrade+0x920/0x920 [ 450.282090][ T1066] ? _raw_spin_unlock_irq+0x28/0x90 [ 450.290153][ T1066] ? wait_for_completion+0x294/0x440 [ 450.296248][ T1066] ? _raw_spin_unlock_irq+0x28/0x90 [ 450.301484][ T1066] ? lockdep_hardirqs_on+0x421/0x5e0 [ 450.309857][ T1066] ? trace_hardirqs_on+0x67/0x240 [ 450.315746][ T1066] ? __kasan_check_read+0x11/0x20 [ 450.320869][ T1066] wait_for_completion+0x29c/0x440 [ 450.329166][ T1066] ? wait_for_completion_interruptible+0x470/0x470 [ 450.336480][ T1066] ? wake_up_q+0xf0/0xf0 [ 450.340718][ T1066] ? flush_workqueue_prep_pwqs+0x352/0x590 [ 450.350413][ T1066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.357462][ T1066] flush_workqueue+0x40f/0x14c0 [ 450.362324][ T1066] ? __dev_printk+0x202/0x20e [ 450.369852][ T1066] ? _dev_warn+0xd7/0x109 [ 450.374957][ T1066] ? pwq_unbound_release_workfn+0x2f0/0x2f0 [ 450.380859][ T1066] ? sock_shutdown+0x83/0x200 [ 450.388436][ T1066] nbd_ioctl+0xb2e/0xc44 [ 450.392675][ T1066] ? nbd_ioctl+0xb2e/0xc44 [ 450.397856][ T1066] ? nbd_release+0x150/0x150 [ 450.402445][ T1066] ? finish_wait+0x260/0x260 [ 450.409900][ T1066] ? nbd_release+0x150/0x150 [ 450.415258][ T1066] blkdev_ioctl+0xedb/0x1c20 [ 450.420867][ T1066] ? blkpg_ioctl+0xa90/0xa90 [ 450.428484][ T1066] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 450.435715][ T1066] block_ioctl+0xee/0x130 [ 450.440105][ T1066] ? blkdev_fallocate+0x410/0x410 [ 450.448102][ T1066] do_vfs_ioctl+0xdb6/0x13e0 [ 450.452753][ T1066] ? compat_ioctl_preallocate+0x210/0x210 [ 450.459356][ T1066] ? __fget+0x384/0x560 [ 450.465644][ T1066] ? ksys_dup3+0x3e0/0x3e0 [ 450.470111][ T1066] ? nsecs_to_jiffies+0x30/0x30 [ 450.475086][ T1066] ? tomoyo_file_ioctl+0x23/0x30 [ 450.480039][ T1066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.486344][ T1066] ? security_file_ioctl+0x8d/0xc0 [ 450.491515][ T1066] ksys_ioctl+0xab/0xd0 [ 450.495750][ T1066] __x64_sys_ioctl+0x73/0xb0 [ 450.500462][ T1066] do_syscall_64+0xfa/0x760 [ 450.505092][ T1066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 450.511046][ T1066] RIP: 0033:0x459a29 [ 450.516144][ T1066] Code: Bad RIP value. [ 450.520234][ T1066] RSP: 002b:00007f7549c11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 450.528717][ T1066] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a29 [ 450.536741][ T1066] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 450.544850][ T1066] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 450.552895][ T1066] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7549c126d4 [ 450.560951][ T1066] R13: 00000000004c333c R14: 00000000004d6c60 R15: 00000000ffffffff [ 450.569005][ T1066] [ 450.569005][ T1066] Showing all locks held in the system: [ 450.576905][ T1066] 1 lock held by khungtaskd/1066: [ 450.581938][ T1066] #0: ffffffff88faad80 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 450.591473][ T1066] 1 lock held by rsyslogd/8698: [ 450.596847][ T1066] #0: ffff8880a4630b60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 450.605522][ T1066] 2 locks held by getty/8788: [ 450.610205][ T1066] #0: ffff8880a1eea090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.619207][ T1066] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.628905][ T1066] 2 locks held by getty/8789: [ 450.633624][ T1066] #0: ffff888091dd1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.642582][ T1066] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.652848][ T1066] 2 locks held by getty/8790: [ 450.657616][ T1066] #0: ffff8880a90c2090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.666653][ T1066] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.676303][ T1066] 2 locks held by getty/8791: [ 450.680983][ T1066] #0: ffff888091e0a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.689987][ T1066] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.699660][ T1066] 2 locks held by getty/8792: [ 450.704387][ T1066] #0: ffff8880a16ed090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.713356][ T1066] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.723021][ T1066] 2 locks held by getty/8793: [ 450.727792][ T1066] #0: ffff888099622090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.736803][ T1066] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.746450][ T1066] 2 locks held by getty/8794: [ 450.751122][ T1066] #0: ffff88809ac54090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 450.760327][ T1066] #1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 450.769981][ T1066] 2 locks held by kworker/u5:2/9940: [ 450.775979][ T1066] #0: ffff88809325c528 ((wq_completion)knbd2-recv){+.+.}, at: process_one_work+0x88b/0x1740 [ 450.786241][ T1066] #1: ffff888059ae7dc0 ((work_completion)(&args->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 450.797079][ T1066] [ 450.799411][ T1066] ============================================= [ 450.799411][ T1066] [ 450.807916][ T1066] NMI backtrace for cpu 0 [ 450.812250][ T1066] CPU: 0 PID: 1066 Comm: khungtaskd Not tainted 5.3.0-next-20190926 #0 [ 450.820466][ T1066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.830506][ T1066] Call Trace: [ 450.833880][ T1066] dump_stack+0x172/0x1f0 [ 450.838214][ T1066] nmi_cpu_backtrace.cold+0x70/0xb2 [ 450.843407][ T1066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.849653][ T1066] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 450.855291][ T1066] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 450.862055][ T1066] arch_trigger_cpumask_backtrace+0x14/0x20 [ 450.867946][ T1066] watchdog+0xc99/0x1360 [ 450.872202][ T1066] kthread+0x361/0x430 [ 450.876261][ T1066] ? reset_hung_task_detector+0x30/0x30 [ 450.881803][ T1066] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 450.888050][ T1066] ret_from_fork+0x24/0x30 [ 450.892553][ T1066] Sending NMI from CPU 0 to CPUs 1: [ 450.897878][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 450.898795][ T1066] Kernel panic - not syncing: hung_task: blocked tasks [ 450.912969][ T1066] CPU: 0 PID: 1066 Comm: khungtaskd Not tainted 5.3.0-next-20190926 #0 [ 450.921193][ T1066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.931250][ T1066] Call Trace: [ 450.934544][ T1066] dump_stack+0x172/0x1f0 [ 450.938880][ T1066] panic+0x2dc/0x755 [ 450.942930][ T1066] ? add_taint.cold+0x16/0x16 [ 450.947601][ T1066] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 450.953325][ T1066] ? printk_safe_flush+0xf2/0x140 [ 450.958337][ T1066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.964574][ T1066] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 450.970722][ T1066] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 450.976863][ T1066] watchdog+0xcaa/0x1360 [ 450.981108][ T1066] kthread+0x361/0x430 [ 450.985173][ T1066] ? reset_hung_task_detector+0x30/0x30 [ 450.990713][ T1066] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 450.996952][ T1066] ret_from_fork+0x24/0x30 [ 451.003003][ T1066] Kernel Offset: disabled [ 451.007364][ T1066] Rebooting in 86400 seconds..