[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.200764][ T26] audit: type=1800 audit(1568522382.457:25): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.221918][ T26] audit: type=1800 audit(1568522382.467:26): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.243149][ T26] audit: type=1800 audit(1568522382.467:27): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2019/09/15 04:39:53 fuzzer started 2019/09/15 04:39:55 dialing manager at 10.128.0.26:41177 2019/09/15 04:39:55 syscalls: 2487 2019/09/15 04:39:55 code coverage: enabled 2019/09/15 04:39:55 comparison tracing: enabled 2019/09/15 04:39:55 extra coverage: extra coverage is not supported by the kernel 2019/09/15 04:39:55 setuid sandbox: enabled 2019/09/15 04:39:55 namespace sandbox: enabled 2019/09/15 04:39:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/15 04:39:55 fault injection: enabled 2019/09/15 04:39:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/15 04:39:55 net packet injection: enabled 2019/09/15 04:39:55 net device setup: enabled 04:42:37 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = accept(r0, &(0x7f00000002c0)=@isdn, &(0x7f0000000340)=0x80) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000380)={0x9ae, 0x2, 0x7f, 0x4}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000003c0)=0x9, 0x4) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000400)={@broadcast, @initdev}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={r3, 0x3, 0x10}, &(0x7f0000000540)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchownat(r4, &(0x7f00000005c0)='./file0\x00', r5, r6, 0x1800) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x2, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', r7, &(0x7f0000000780)='./file0\x00', 0x10) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r8, 0x10f, 0x86) execve(&(0x7f0000000800)='./file0\x00', &(0x7f0000000900)=[&(0x7f0000000840)='$vmnet0\x00', &(0x7f0000000880)='ppp0\x19proc]posix_acl_access\x00', &(0x7f00000008c0)='\x00'], &(0x7f0000000980)=[&(0x7f0000000940)='/dev/radio#\x00']) r9 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r9, &(0x7f0000000a40)='asymmetric\x00', &(0x7f0000000a80)={'syz', 0x2}, r10) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000b40)={'ifb0\x00', {0x2, 0x4e23, @remote}}) fcntl$dupfd(r7, 0x80c, r7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm_plock\x00', 0x400, 0x0) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x20000, 0x0) ioctl$EVIOCGPROP(r11, 0x80404509, &(0x7f0000000c00)=""/4096) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/null\x00', 0x200, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) r13 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_SIOCOUTQNSD(r13, 0x894b, &(0x7f0000001cc0)) 04:42:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x9d44e11f72ea84a7) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9e, 0x400000) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000001}}, 0x1, 0x8, [{{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x4e21, 0x6, @remote, 0x5}}, {{0xa, 0x4e24, 0x81, @ipv4={[], [], @rand_addr=0x97}, 0x2}}, {{0xa, 0x4e21, 0x13b, @loopback, 0x9}}, {{0xa, 0x4e22, 0x5, @mcast2, 0x8}}, {{0xa, 0x4e22, 0x1, @mcast1, 0xfffffffffffffffc}}, {{0xa, 0x4e24, 0x10001, @mcast2, 0x4}}, {{0xa, 0x4e22, 0x81, @local, 0x9}}]}, 0x490) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r2, 0x65f9177c30c24e23, &(0x7f0000000580)=0x1f) open_by_handle_at(r2, &(0x7f00000005c0)={0xdc, 0x5, "dc383250f8429c1ee1c38e17ee864882abc28e273043841d4c6b55408b6f260b3966420aeeb24840e2c1e78d569511f6567467c68b103b775967c9f2bdca717b6bcb2d4801dffb1f267b36e82aef047098603ecc46fe412d1d592ce717706808557f72127b2e3cde32d927aae16a2ec33495607e674774ef1cf771ca09c15d046569c6dab0780cd0043056ab3717612007a22da04f7b6673f6027b87984e0718021ab66a760ed57ec5377e41558d52df4193c75670013186d3c9893f6aad8e13c002ff05e72a6d31b2b01865a3947ba885f95ff7"}, 0x18200) r3 = syz_open_dev$sndpcmp(&(0x7f00000006c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000700), &(0x7f0000000740)=0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_misc(r4, &(0x7f0000000780)={'syz0', "8a5357f7050af72cbfd49493a6179980d84342407d55e414f6102a9e400c2e0d99822e86d12c90e16e3599999faab15c631e44a59e0ff7fccaa653edf947130978d23a7a9b748f80269add1fd2ebb3e0a9a59a7dc97196261eb9b39bf9d80ba25d46a1360a1474ad27bc33190e929d78cec21d4ddf8a538940184ac7f3fb3cf5a4d8469ade028c82f88407fc8f7b2c751da01d3bb57ed441d6fc3750223bf80cf620b2ce4f1bc2a595e9222e5d8c6d8cea2592ab7b892ca3fd3f"}, 0xbe) r5 = syz_open_dev$adsp(&(0x7f0000000840)='/dev/adsp#\x00', 0x1000, 0x40000) ioctl$RFKILL_IOCTL_NOINPUT(r5, 0x5201) r6 = fcntl$dupfd(r4, 0x0, r5) mkdirat(r6, &(0x7f0000000880)='./file0\x00', 0x1) r7 = perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x2, 0x6, 0x5, 0x0, 0x0, 0x401, 0x280, 0x0, 0x0, 0x2b5, 0x6, 0x1f, 0x52, 0x7, 0xfffffffffffffbff, 0xff, 0x0, 0x7ff, 0x2, 0x6, 0x10001, 0x2, 0xc7, 0x2f, 0x1, 0x9, 0xfffffffffffff801, 0x3, 0x8, 0x2, 0x7fff, 0x6, 0xd4fd, 0x20, 0x8, 0x3, 0x0, 0x80, 0x7, @perf_config_ext={0x8, 0x9}, 0x105, 0xfffffffffffffffa, 0x8, 0x6, 0x81, 0x9, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r7, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x17f, 0x9, 0x800, 0xfff, 0x3, 0x6, 0x1ff, 0xea, 0x40, 0x14f, 0x7ca, 0x0, 0x38, 0x1, 0x0, 0x0, 0x1663}, [{0x4d9bd10dbaaf4758, 0x0, 0x1, 0x9, 0x4, 0x400, 0x85dd, 0x9}, {0x4, 0x4, 0x1000, 0x89, 0x2, 0x0, 0x400, 0xff}]}, 0xb0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000b00)={0x0, 0x8}, &(0x7f0000000b40)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000b80)={r9, 0xffffffff, 0x5, 0xffff}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000bc0)=0x20, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000c00)={r9, @in={{0x2, 0x4e22, @broadcast}}, [0x9, 0x8000, 0x0, 0x6, 0x3, 0xfff, 0xd8, 0x9, 0x3, 0x7, 0xfffffffffffff001, 0x7, 0x8, 0x6, 0x77]}, &(0x7f0000000d00)=0x100) r10 = syz_open_dev$swradio(&(0x7f0000000d40)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$llc_int(r10, 0x10c, 0x5, &(0x7f0000000d80)=0x5f8, 0x4) r11 = syz_open_dev$adsp(&(0x7f0000000dc0)='/dev/adsp#\x00', 0x4, 0x50101) write$vnet(r11, &(0x7f0000000f00)={0x1, {&(0x7f0000000e00)=""/159, 0x9f, &(0x7f0000000ec0)=""/18, 0x2, 0x2}}, 0x68) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$RTC_SET_TIME(r12, 0x4024700a, &(0x7f0000000fc0)={0x1d, 0x16, 0xd, 0xd, 0x4, 0x9, 0x3, 0x12, 0x1}) syz_open_dev$vbi(&(0x7f0000001000)='/dev/vbi#\x00', 0x2, 0x2) syzkaller login: [ 231.409769][ T8757] IPVS: ftp: loaded support on port[0] = 21 [ 231.556399][ T8757] chnl_net:caif_netlink_parms(): no params data found [ 231.610742][ T8757] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.618456][ T8757] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.627687][ T8757] device bridge_slave_0 entered promiscuous mode [ 231.636860][ T8757] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.645089][ T8757] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.654238][ T8757] device bridge_slave_1 entered promiscuous mode 04:42:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/209) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/79, 0x4f, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r1, 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000280)={0x2, "62b3"}, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x100, 0x161) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000300)={0x0, 0x0, @ioapic}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000400)=@nfc, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000500)=""/183, 0xb7}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f0000000680)}], 0x4, &(0x7f0000000700)=""/35, 0x23}, 0x10050) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)=0x0) r4 = syz_open_dev$swradio(&(0x7f0000000840)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x8, 0x1, 0x1, 0x4, 0x0, 0x7, 0x80, 0x2, 0xfffffffffffffff9, 0x2, 0x8, 0xfff, 0x793, 0x40, 0xeb, 0x1, 0x101, 0x9, 0x3, 0x3, 0xae, 0x80000001, 0xe9, 0x7, 0x8, 0xffffffff, 0x5, 0x100, 0x9, 0x6, 0x9db, 0x8, 0x5, 0x200, 0x0, 0x7, 0x0, 0x2, 0x2, @perf_config_ext={0x43a40087, 0x8}, 0x2, 0x1, 0x5, 0x0, 0x81, 0x80000001, 0x1}, r3, 0x4, r4, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000880)='/dev/cachefiles\x00', 0x101001, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000008c0)=@gcm_256={{0x304}, "d852de94f64a8efa", "ae092f6cd176cc7df63484f800c03b7223cebff43d87a993f6a8646500d1f54e", "2c59053f", "964334fb9c06368b"}, 0x38) recvfrom(0xffffffffffffffff, &(0x7f0000000900)=""/201, 0xc9, 0x2000, &(0x7f0000000a00)=@can, 0x80) pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x46000) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000000ac0)={0x6, 0xff}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) timerfd_settime(r6, 0x0, &(0x7f0000000b40)={{r7, r8+30000000}, {0x0, 0x989680}}, &(0x7f0000000b80)) r9 = socket$pptp(0x18, 0x1, 0x2) recvfrom(r9, &(0x7f0000000bc0)=""/149, 0x95, 0xb08c970ef9697cef, &(0x7f0000000c80)=@rc={0x1f, {0x9, 0x0, 0x8001, 0x4ed3, 0xd5ed, 0x6}, 0xee1}, 0x80) r10 = open(&(0x7f0000000d00)='./file0\x00', 0x200000, 0x5a034ba4185ede4d) ioctl$VIDIOC_SUBDEV_G_SELECTION(r10, 0xc040563d, &(0x7f0000000d40)={0x0, 0x0, 0x82, 0x4, {0x51, 0x100, 0xfffffffffffffffe, 0x1}}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000d80)=0x100000001, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r11 = syz_open_dev$swradio(&(0x7f0000000dc0)='/dev/swradio#\x00', 0x0, 0x2) readlinkat(r11, &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)=""/90, 0x5a) r12 = request_key(&(0x7f0000000ec0)='rxrpc_s\x00', &(0x7f0000000f00)={'syz', 0x3}, &(0x7f0000000f40)='\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r12, 0x0, &(0x7f0000000f80)='-security$(selinux\x00', &(0x7f0000000fc0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x1}) r13 = accept4(0xffffffffffffffff, &(0x7f0000001040)=@nfc_llcp, &(0x7f00000010c0)=0x80, 0x1c00) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r13, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0xe3fd3a53f54b45e2}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x1c, r14, 0x20, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8a88e9dfde7ceaff}, 0x80) [ 231.676522][ T8760] IPVS: ftp: loaded support on port[0] = 21 [ 231.684419][ T8757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.695922][ T8757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.745166][ T8757] team0: Port device team_slave_0 added [ 231.758430][ T8757] team0: Port device team_slave_1 added [ 231.855752][ T8757] device hsr_slave_0 entered promiscuous mode 04:42:38 executing program 3: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000080)='\x00', 0x1, 0x2) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x4) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x250080) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000140)={0x4, 0x60204, "0ec73962eab02de6568772031520a10500b25aa5f043512c", {0x7, 0x7}, 0x4}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x33, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0xaa9, 0x56}, 0x2c) clock_getres(0x4, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x3, 'nr0\x00', 0x4}, 0x18) r2 = gettid() r3 = syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/uts\x00') mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000e) r4 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$int_in(r4, 0x5421, &(0x7f0000000280)=0x7) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x420000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000300)={{0x80000000, 0x100000000, 0xe46f, 0x1, 0xbd, 0x101}, 0x4, 0x2, 0x8000}) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x44, 0x6, 0x7, "43e8da3da204871a8c1f9c4384076a11", "d9ba79f9c2f14edb9adea1203e7d0fc5875a248370e88edafbfc3b8814037b609ac0cf6d8ef3253c8288db6ff6bf71"}, 0x44, 0x3) r7 = accept(r4, &(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e24, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x0, 0x1013, 0x0, "7fd8e1fb142a3a3284fd0edcb2c8393f16d160cbb39e669658e4f01b6e8492d467662fb1af3ebb82117fbfd2b5f9217d20c137dba2fc48e5a081763c1c7ca3308083c43c4be6977a998ca527973829c0"}, 0xd8) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x640, 0x0) setsockopt$CAIFSO_LINK_SELECT(r8, 0x116, 0x7f, &(0x7f0000000640)=0xfffffffffffffffa, 0x4) dup3(r3, r1, 0x80000) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f00000006c0)={0x0, 0xfe, "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"}, &(0x7f0000000800)=0x106) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r8, 0xc02c5341, &(0x7f0000000840)) r10 = syz_open_dev$dspn(&(0x7f00000008c0)='/dev/dsp#\x00', 0x0, 0x2000) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000900)={0x5, @pix_mp={0x3, 0xaf, 0x39565559, 0x5, 0x9, [{0x9, 0x7fffffff}, {0xdb74, 0x70000000000}, {0x6, 0xce7}, {0x3ff, 0x1ff}, {0x0, 0x73}, {0x1ff, 0x5}, {0x5, 0x81}, {0x77, 0x1d32}], 0x1, 0xc7, 0x0, 0x649e08e056d3033b}}) prctl$PR_SET_PDEATHSIG(0x1, 0x2f) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x800040, 0x0) write$P9_RUNLINKAT(r11, &(0x7f0000000a40)={0x7, 0x4d, 0x2}, 0x7) [ 231.902774][ T8757] device hsr_slave_1 entered promiscuous mode [ 231.960045][ T8762] IPVS: ftp: loaded support on port[0] = 21 [ 232.025174][ T8757] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.032433][ T8757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.040362][ T8757] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.047529][ T8757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.133943][ T8764] IPVS: ftp: loaded support on port[0] = 21 04:42:38 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x2000) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4096, 0x1000) r1 = accept$netrom(r0, 0x0, &(0x7f0000001080)) r2 = syz_open_dev$mice(&(0x7f00000010c0)='/dev/input/mice\x00', 0x0, 0x1) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000001100)) r3 = dup2(r1, r0) openat$cgroup_subtree(r0, &(0x7f0000001140)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000001180)='/dev/input/mouse#\x00', 0x10001, 0x22040) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000011c0)={0x3, 0x325f, 0x27}) r5 = openat(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x113480, 0x10) execveat(r5, &(0x7f0000001240)='./file0/file0\x00', &(0x7f00000014c0)=[&(0x7f0000001280)='\x00', &(0x7f00000012c0)='\'lo[\x00', &(0x7f0000001300)='securitywlan1\\$keyring\x00', &(0x7f0000001340)='\x00', &(0x7f0000001380)='selinux\x00', &(0x7f00000013c0)='em0\x00', &(0x7f0000001400)='\x99ppp0\x00', &(0x7f0000001440)='/dev/admmidi#\x00', &(0x7f0000001480)='\x00'], &(0x7f0000001600)=[&(0x7f0000001540)='eth0md5sum\x00', &(0x7f0000001580)='\x00', &(0x7f00000015c0)='/dev/input/mouse#\x00'], 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000001640)={0x8, 0x0, 0x9, 0xa0000000, '\x00', 0x7ff}) syz_genetlink_get_family_id$tipc(&(0x7f0000001680)='TIPC\x00') setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f00000016c0)=0x1, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = signalfd(r6, &(0x7f0000001700), 0x8) recvmsg(r4, &(0x7f0000001b00)={&(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000017c0)=""/67, 0x43}, {&(0x7f0000001840)=""/63, 0x3f}, {&(0x7f0000001880)=""/117, 0x75}, {&(0x7f0000001900)=""/233, 0xe9}], 0x4, &(0x7f0000001a40)=""/173, 0xad}, 0x101) getsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f0000001b40), &(0x7f0000001b80)=0x4) r9 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001bc0)={0x0, @multicast1, @multicast2}, &(0x7f0000001c00)=0xc) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001c40)={'syzkaller0\x00', r10}) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000001c80)=""/170) r11 = syz_open_dev$media(&(0x7f0000001d40)='/dev/media#\x00', 0xb1d, 0x100) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/qat_adf_ctl\x00', 0x2a81, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f0000001dc0)=r12) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000001e00)={0x1, "fd763757d79b66c90830eaea760ad68092f996be64b207925691f55ea12a043a", 0x5, 0x100, 0x80000001, 0xa2b2, 0x8, 0x2, 0x7ff, 0x8}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) r13 = dup3(0xffffffffffffffff, r7, 0x80000) ioctl$GIO_FONTX(r13, 0x4b6b, &(0x7f0000001e80)=""/194) [ 232.279052][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 232.337682][ T8757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.385854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.408439][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.424532][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.443710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.469665][ T8757] 8021q: adding VLAN 0 to HW filter on device team0 04:42:38 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x800) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x80000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r1, r2, 0x40, 0x76, &(0x7f0000000140)="34a024f860756860e8a05dee5ae3cb1603557851722cc24e0924a737f466cd152269fed834c90992853053bef0a4fbc8d54f14485039ee94a178682b90d0a83c8093a170b94a945f7280bdb48435b72e928e01accdfedd7ebce1a28f7aa65e9e6668160f02a819949f7dea8d6cc4da9c6cb17532620c", 0x1f, 0x20, 0x5, 0x7, 0x5f, 0x1, 0x2, 'syz1\x00'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x100, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x1, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000300)={0x28, 0x25, 0x7, 0x3, 0x8, 0x7, 0x0, 0xdf, 0x1}) sendmsg$can_raw(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x10, &(0x7f00000003c0)={&(0x7f0000000380)=@can={{0x0, 0xff, 0xfff, 0xff}, 0x8, 0x2, 0x0, 0x0, "6c0eea7e4f6ae0de"}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000480)) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000004c0)={0x3b, 0x0, 0xd, 0x2, 0x1, 0x14, 0x2, 0x2, 0x1}) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x3, 0x6c402) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0xb}, [{0x2, 0x2, r6}, {0x2, 0x1, 0xee00}, {0x2, 0x2, r7}], {0x4, 0x1}, [{0x8, 0x6, r8}], {0x10, 0x4}, {0x20, 0x1}}, 0x44, 0x3) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x400600, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f0000000940), 0x4) r10 = syz_open_dev$radio(&(0x7f0000000980)='/dev/radio#\x00', 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r10, 0x89e1, &(0x7f00000009c0)={'sit0\x00', 0x4, 0xffffffffffffffff}) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r11, 0xc0845658, &(0x7f0000000b00)={0x0, @bt={0x2e9, 0x7, 0x0, 0x6, 0xffffffffffffff56, 0x8, 0x0, 0xffff, 0x6, 0xcf9, 0xef3, 0x10001, 0x212, 0x905d, 0xa, 0x24}}) r12 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000c00)={0x4, 0x70, 0x3a, 0x0, 0x100, 0x3, 0x0, 0x8, 0xd4d8, 0x1, 0x1, 0x45a, 0xfff, 0xfffffffffffff66f, 0x8, 0x800, 0x3a, 0x6, 0x14609920, 0x7ff, 0x229, 0xffffffff, 0x5, 0x7, 0x7fff, 0xc431, 0x2, 0x9, 0x4, 0xff, 0x9, 0x0, 0xb064, 0x7fffffff, 0x2, 0x9, 0x40, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000bc0), 0x1}, 0x400, 0x0, 0x9, 0x0, 0x6fa7f4d4, 0x9, 0x80000000}, r12, 0x7, 0xffffffffffffffff, 0x1) r13 = semget(0x0, 0x1, 0x110) semctl$IPC_INFO(r13, 0x9048a8caec6c8d77, 0x3, &(0x7f0000000c80)=""/28) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_MCE_KILL_GET(0x22) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000cc0)={0x8, 0x1f, 0x8}) [ 232.528718][ T8768] IPVS: ftp: loaded support on port[0] = 21 [ 232.535531][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.542692][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.550603][ T8760] device bridge_slave_0 entered promiscuous mode [ 232.601472][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.616171][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.625163][ T8760] device bridge_slave_1 entered promiscuous mode [ 232.649245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.661677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.671654][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.678830][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.708166][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.719237][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.750446][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.759213][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.767814][ T2910] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.775067][ T2910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.784243][ T8762] chnl_net:caif_netlink_parms(): no params data found [ 232.826394][ T8772] IPVS: ftp: loaded support on port[0] = 21 [ 232.853535][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.869830][ T8760] team0: Port device team_slave_0 added [ 232.877693][ T8764] chnl_net:caif_netlink_parms(): no params data found [ 232.888029][ T8762] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.895814][ T8762] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.904093][ T8762] device bridge_slave_0 entered promiscuous mode [ 232.916291][ T8760] team0: Port device team_slave_1 added [ 232.937495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.950223][ T8762] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.957856][ T8762] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.965673][ T8762] device bridge_slave_1 entered promiscuous mode [ 233.025577][ T8760] device hsr_slave_0 entered promiscuous mode [ 233.082703][ T8760] device hsr_slave_1 entered promiscuous mode [ 233.132760][ T8760] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.186554][ T8764] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.194108][ T8764] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.201916][ T8764] device bridge_slave_0 entered promiscuous mode [ 233.210107][ T8764] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.217488][ T8764] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.225408][ T8764] device bridge_slave_1 entered promiscuous mode [ 233.234668][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.243737][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.252161][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.261006][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.269605][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.279144][ T8762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.293862][ T8762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.360092][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.369430][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.378381][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.386781][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.400085][ T8768] chnl_net:caif_netlink_parms(): no params data found [ 233.433820][ T8762] team0: Port device team_slave_0 added [ 233.440914][ T8762] team0: Port device team_slave_1 added [ 233.448985][ T8764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.469342][ T8757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.480526][ T8764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.505451][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.513691][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.521481][ T8768] device bridge_slave_0 entered promiscuous mode [ 233.529811][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.537190][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.545300][ T8768] device bridge_slave_1 entered promiscuous mode [ 233.579915][ T8764] team0: Port device team_slave_0 added [ 233.600576][ T8768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.611607][ T8764] team0: Port device team_slave_1 added [ 233.665491][ T8762] device hsr_slave_0 entered promiscuous mode [ 233.732928][ T8762] device hsr_slave_1 entered promiscuous mode [ 233.772545][ T8762] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.781243][ T8768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.867052][ T8764] device hsr_slave_0 entered promiscuous mode [ 233.922667][ T8764] device hsr_slave_1 entered promiscuous mode [ 233.972599][ T8764] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.989098][ T8768] team0: Port device team_slave_0 added [ 233.998952][ T8768] team0: Port device team_slave_1 added [ 234.042865][ T8757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.105763][ T8768] device hsr_slave_0 entered promiscuous mode [ 234.163802][ T8768] device hsr_slave_1 entered promiscuous mode [ 234.202484][ T8768] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.230925][ T8772] chnl_net:caif_netlink_parms(): no params data found [ 234.288433][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.337311][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.357154][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.369230][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:42:40 executing program 0: 04:42:40 executing program 0: [ 234.452777][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.461476][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.477868][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.485045][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state 04:42:40 executing program 0: [ 234.511144][ T8762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.539370][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.549142][ T8772] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.561404][ T8772] device bridge_slave_0 entered promiscuous mode [ 234.570320][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.577595][ T8772] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.585707][ T8772] device bridge_slave_1 entered promiscuous mode 04:42:40 executing program 0: [ 234.609421][ T8764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.629267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.641910][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.650880][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:42:40 executing program 0: [ 234.659794][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.667020][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.675658][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.685038][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.696931][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 04:42:41 executing program 0: [ 234.710913][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.743411][ T8762] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.770095][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.788961][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.798134][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.806561][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:42:41 executing program 0: [ 234.826449][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.880847][ T8772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.898803][ T8764] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.923595][ T8760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.934472][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.948090][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.960050][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.968757][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.977816][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.986131][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.994631][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.003049][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.010095][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.018106][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.026872][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.035477][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.042651][ T3318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.050396][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.059112][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.067622][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.075785][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.088447][ T8772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.107321][ T8768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.122825][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.130594][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.139195][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.149168][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.158164][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.167379][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.175848][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.182953][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.190966][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.199408][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.219005][ T8772] team0: Port device team_slave_0 added [ 235.240561][ T8772] team0: Port device team_slave_1 added [ 235.248131][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.257383][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.265375][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.274123][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.282542][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.290800][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.299542][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.308078][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.321969][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.351666][ T8768] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.377079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.388941][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.397585][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.404676][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.412907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.421418][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.430532][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.439497][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.448062][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.456937][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.494737][ T8772] device hsr_slave_0 entered promiscuous mode [ 235.542838][ T8772] device hsr_slave_1 entered promiscuous mode [ 235.582451][ T8772] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.599046][ T8764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.609986][ T8764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.627252][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.635594][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.644297][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.652930][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.659972][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.668083][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.676584][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.685138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.693644][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.701933][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.709021][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.716883][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.725575][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.734051][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.759561][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.767779][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.789695][ T8764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.800542][ T8762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.819945][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:42:42 executing program 1: [ 235.872952][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.881850][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.894154][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.929709][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.953528][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.962136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.971173][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.997267][ T8768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.025359][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.034899][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.051827][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.098780][ T8768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.153801][ T8772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.169652][ T8820] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:20004 [ 236.216487][ T8822] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:20004 [ 236.228013][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.248688][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.277220][ T8772] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.290255][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.309620][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:42:42 executing program 2: 04:42:42 executing program 0: [ 236.330234][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.337413][ T8774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.355774][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.397794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.408299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.452370][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.459475][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.480424][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.503458][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.530811][ T8772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.565396][ T8772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.596538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.606313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.615284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.631708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.640923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.649553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.658275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.666816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.676886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.685010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.708880][ T8772] 8021q: adding VLAN 0 to HW filter on device batadv0 04:42:43 executing program 4: 04:42:43 executing program 5: 04:42:43 executing program 1: 04:42:43 executing program 3: 04:42:43 executing program 0: 04:42:43 executing program 2: 04:42:43 executing program 4: 04:42:43 executing program 0: 04:42:43 executing program 1: 04:42:43 executing program 3: 04:42:43 executing program 2: 04:42:43 executing program 4: 04:42:43 executing program 5: 04:42:43 executing program 1: 04:42:43 executing program 3: 04:42:43 executing program 0: 04:42:43 executing program 4: 04:42:43 executing program 2: 04:42:43 executing program 1: 04:42:43 executing program 3: 04:42:43 executing program 5: 04:42:43 executing program 0: 04:42:43 executing program 2: 04:42:43 executing program 1: 04:42:43 executing program 4: 04:42:43 executing program 3: 04:42:43 executing program 0: 04:42:43 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x5, 0x0) fchmod(0xffffffffffffffff, 0xc) syz_genetlink_get_family_id$ipvs(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:42:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @broadcast, r2}, 0xc) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x0, 0x100000000, 0x3}) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) sendto(r0, &(0x7f00000006c0)="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", 0x13a5, 0x24080000, 0x0, 0xf3) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="bb5b", 0x2}], 0x1}, 0x0) 04:42:44 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) ptrace$setregset(0x420d, r0, 0x200, &(0x7f00000000c0)={0x0}) 04:42:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r5, 0x37, "18cbc544a2f7b4f629839177832aa0a157d25f3a1cbe81bea9db3a81b898984d3711b132f3883559e2a2112010d45be92d1cbff6a93f21"}, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r6, 0x10000}, &(0x7f00000001c0)=0x8) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 04:42:44 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x80, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x4, 0x7, 0x4f4f, 0xa7d1, "1052d995"}, 0x3f, 0x4, @fd=r0, 0x4}) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1a00, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x600, 0x600}]) 04:42:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x542, 0x864a80) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1f, r4, 0x519, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000405) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x64, 0x100000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$SIOCRSSL2CALL(r5, 0x89e2, &(0x7f0000000080)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) 04:42:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)={0x8001004, 0x10001, 0x1}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) 04:42:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4140c0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r1, 0x502, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x515bcc4b}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)) 04:42:44 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00'}, 0x30) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x3, 0x401, 0x9, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82900, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000000c0)=""/87) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x300}) 04:42:44 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x7}]}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r3}) 04:42:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x212200, 0x140) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x28) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000003c0)={0x0, 0x0, {0x2, 0x8, 0x1013, 0x4, 0x0, 0xcbe11cc346107fbc, 0x0, 0x6}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r5, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r6}, &(0x7f0000000240)=0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="a20000007d0000000583000005000000050000000000000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b76626f786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1fe2f6465762f6e62642300200326fd02ea094e4f7f277e492398c53e827565040b88ef4139912db014af6e1bad390e00841d2c192d5fc184cd30faff48d91b4cd8313fc09495ddef5e3a5f549e09b796ed5bb49b3d4ba8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[0x4, 0x3, 0xb4ef]}) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000140)=0x1000000, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x102000000000, 0x6}, 0x8) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r9}], 0x1, 0x1ff) bind$bt_sco(r9, &(0x7f0000000640)={0x1f, {0x401, 0x5, 0x5, 0x9b61, 0x0, 0x100000000}}, 0x8) epoll_create(0x2ec7) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r10, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$CAPI_MANUFACTURER_CMD(r10, 0xc0104320, &(0x7f0000000340)={0x425, &(0x7f0000000540)="2193b78a6fc044363042281e5168dfb9d0578c41882f3582d3183e2f82d565ccd366d0bb18ace248f1d398eb2859a1fb184c16a418fd920dc2ec2f7f3518a30de87ac155c629cc12933030c2d99d4e8883d76c1a2ff870524ba148126f3523e77fb23b09937b285a8ff482c00d05eaa7407e6da60ce29b7fea07242b9f2767cc02da0317aadd885647d78d70d941919254e1ade33a34d91d726dea1dd2c62f6381ad67576782870bd89049875bc33126c9266e1d475cefba7fa86ec94527a3a2f35531a5aa1e92824cb478589f43cb4236bdfa15214fe73afb"}) 04:42:45 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000007c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0eth0*&@@\x00', r2}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x4}, 0xffffffffffffff4e) 04:42:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7d, &(0x7f0000000080)={0x0, 0x100000002}, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 04:42:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = getgid() r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r2, 0x1, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r6}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r9) r10 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r12}], 0x1, 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_mreq(r12, 0x29, 0xe, &(0x7f0000000740)={@empty, r13}, 0x14) r14 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r10, r14) r15 = fcntl$getown(r10, 0x9) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x8000, r3, r4, r7, r8, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r9, r15}) setregid(r1, r4) r16 = socket(0x400000000010, 0x3, 0x0) write(r16, &(0x7f0000000340)="2400000021002551071c0165ff00fc020a00000000100f000ee1000c08000f0000000000", 0x13) 04:42:45 executing program 4: socket$inet(0x2b, 0x1, 0x0) socket$inet6(0xa, 0x100000000000001, 0x84) socket$inet6(0xa, 0x100000000000001, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000040)=0x7, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x200, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:42:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000100)=""/43) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfc5e, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="ac0000003300000106b0a0190a8dcba1cc922bbdcf992bd39b0d4c44d6a6613cd30a700000000009901bf1aa5ad4ed92385b694614ac7d499348369d43cf65159ba55b59ab816a58989775f8c2cdbf517756a0059c85032c6ee2217d406786ad360d825f17baab2001120b710824f9dd620d7edb44e9b6a43c38992f0ab12048272eaf95abdcf1ac0422eba7890a138c6e6a4ad3c4e44ea087f4b6e6", @ANYRES32=r2, @ANYBLOB="bd1bf1b0890d7c6710db4e09176edca77777cd5ad14f8dec54c478a12a89ef624fe8a68bc7adcf64edebd33dc618e3584d5fdc7e4e65fcc9ee7091da1b2d5473fb7c2fab5db20de2e89ab3b3e2305297d426eb752cd1404bcbebe5d1aa70510839dc1af5498fd3d5ddd534f84eb9bed10d3f2228762ca1ee6a5081aa3b46210f2ca2ae89406a0818059d659853c7d120"], 0xac}}, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x220280, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "8eaebaed1002cf90", "b72c5ed98dacc72da28484c5a1c136ef", "f686f7b5", "356bb072841c77f1"}, 0x28) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000100), 0x2000000000000368, 0x1ff) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) tee(r0, r0, 0x8, 0x12) poll(&(0x7f0000000240)=[{r7}], 0x1, 0x1ff) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "78b420b8de49af17", "f0f02a1a514cf787511175c4707a4410", '\x00', "c5cfdc96c709a5b2"}, 0x28) 04:42:45 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="d5eac9003a8cfe36c2f7a99694b68bb19bc2501d7800cb0ea3f549c5b013204dc79aa15b0ec4538b449d000000005d29992c91bcd78f7183a2a1f14a08c3583e67b39d86a1cc2d0cb3c920c594467103e57d69568578115b4c35fe8f7157a3c468d6db730cf76cec937a64830231a738f4968da419bb8db4b37c23b37a17cf604f6734b715bd164c55a7e45df38199a222d56e73907fad6dcbba470e3077", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 04:42:45 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000102ff40003b54c007110000f30501000b000200000000000100cf", 0x1f) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 04:42:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x143e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/4096, 0x1000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 239.276809][ T9009] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.296018][ C1] hrtimer: interrupt took 65268 ns [ 239.313261][ T9009] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 04:42:45 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9f0c0000000c00000002000000000000000000000402000000000000000000000000000000001e1268c037c3023cb42eb13c14f7d43110134dadbfd2436d18c763520a54f85e7fbdd32013187ee30398ac1148ed65011d6339985e74a630472151ab282716332b8aab163edbd43077"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) fchmod(0xffffffffffffffff, 0x40) write$P9_RXATTRCREATE(r2, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0x0, 0x0}, 0x10) 04:42:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0xfd) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7e}, 0x18) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 04:42:45 executing program 5: keyctl$update(0x6, 0x0, &(0x7f0000000000)='2', 0x1) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="a20000007d000000058300000500000005000000633a1efe26bf40b211eff0b6cccbe14900000000000000000000000000000000000000000010b3657673656c66776d643573756d5b76626f786e65743070707030255c02707070317072dd29776c616e302b5d0b0063282b5af4af982f6131280000c1fe2f6465762f6e626423000000000d000000f7932206501a29662bcf000000000000000000000000000e93ca8ee4736abf8e2c96fa1097f81ac0560fde40", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x9, 0x0, 0x19, 0x0, 0x7}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000080)={0x3ff, 0x7, [0x8, 0x0, 0x3, 0x6, 0x5], 0xffff}) 04:42:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x86cc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x21, @initdev, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x2) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x376, 0x7f, 0x2}, 0x7) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x529, 0x110280) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) [ 239.557302][ T9023] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 04:42:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000140)={0x8, 0x4, [0x1ff, 0x3, 0x3, 0x5, 0x70ee], 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000fffea, 0x3f5442f5bc9b972a, 0x349, [@const, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @fwd, @enum={0x0, 0x0, 0x0, 0x6, 0x4, [{0x9, 0x1}, {0xf, 0x3}, {0x3, 0x1fe}, {0x5, 0xffffffff}, {0x3, 0xfffffffffffffffc}, {0x10, 0x6}, {0x4}, {0xc, 0x7ff}]}, @ptr]}}, 0x0, 0x10034b}, 0xffffffffffffff6d) 04:42:45 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000000)=""/22) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 04:42:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) connect$unix(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x93, 0x7d, 0x0, {{0x500, 0x74, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xa, '/d!=yKr\x1cT\xc2'}}, 0x93) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r1, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x1, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:42:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getegid() keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$kcm(r5, &(0x7f0000000640)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @loopback}, 0x3, 0x2, 0x4}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="a1b2147c6991bdb9c56333ea99d6d2ad0042dc1c166cceb9f3990fc3337d5c7d8c47e66b06f82aa63de4064e945e38b767a45ed30d7849de804a8354a4f778bca58a889840e25bbf294fd37269dba79e287e10d9de3cfe6808523a3998dc6e6e5a472206d1c799515577a7f315bd242db2492719559067b242b579791bb418885dc363397356281d659212e3c8d761065203fa3b044d870a8163b797d991166a9fb8a23f60a811afa98e35b3739c444f607b3b35b16bfe28cd31320ef6c3980cafd1acf9bce9e8447d778e9edc3e1ca265d2ce8ea3ff768884dc", 0xda}], 0x1, &(0x7f0000000440)=[{0x10, 0x22e, 0x80000000}, {0xd0, 0x117, 0x1f, "aa88bc3255e307bc46e2dfd6d8d4aad0adad2c30c07b3f8416f06c73c13687d23a2c30cfe56e0e6270175e8b33928a20dad9ff06c50b5b0dadbca6d3af787014236f5b1a9377870be2946369514e9e8eee4e8decee66d475ce6dc05a44bbfe7d0b04bf11489022c6305dd799e3326b58fd700ed73adab66220d44869fd157500f69cd98b1d5d32ce45ed91ec9e1afbbcba7bd98d83e1e1aefbb03c2af199b82637853376731e15b6f009e5d09d3d82f11a481e05d61d39ef5b205b"}, {0x38, 0x108, 0x6, "0828e51eb596fd059bd17b5fc34c6e5bfb641cef1409be13a386c54d2d0a57cf163e803f7b8a35"}, {0xb0, 0x105, 0x97b, "af3bd0f0c0cc75c9d07eef5e8d203ca91f97b4cc7b56795b1000b632bd410674564d56a9979517426abba388b31c5fa2711415642b693f24f90b36c4743ec3e8f5843dae04d68a63003219fe63bc062726ac6abe25a03ab20c4e8ffb3bc7a65ce678fce1f2ef687f49b398bd2caf1780823dc4d578b8436f37a9ab1e62d0c7723af3b04f00254c9780d10ab73734ef68bab470f5401b3ddaa3"}], 0x1c8}, 0x80080) eventfd(0xc7b3) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fchown(r5, 0x0, 0x0) 04:42:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x7, 0x102, "8cb9f940a03cda4d26cc83ec616077c6888868e93406060ffba5e98f575d6127"}) 04:42:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffed4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x8000}, 0xffffffc9) fallocate(r0, 0x69dfde7fdda244f6, 0x3, 0x1) syslog(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0xffffffffffffffc4) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x6bee0356571eaf4f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x73f0530e, 0x0, 0x0, 0x0, 0xe90, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @rand_addr="fbd863e2c2059d42f000b6e7d490d105", @mcast1, 0x4, 0x6, 0x0, 0x400, 0x3, 0x41000000, r3}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x3da}, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x3}}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0xfffffffffffffe4d}, 0x0) socket$kcm(0x11, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000500)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ll={0x11, 0x1f, r7, 0x1, 0x8000, 0x6, @broadcast}, 0x80, 0x0, 0xffffffffffffffdd, 0x0, 0x49}, 0x7362a6aee6d5d44f) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 04:42:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) write$cgroup_subtree(r0, 0x0, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)={{0x2, 0x6, 0x3, 0x9, 'syz1\x00', 0x45}, 0x0, 0x20000104, 0x8d5, r1, 0x0, 0x2, 'syz0\x00', &(0x7f0000000000), 0x0, [], [0x65, 0xffffffffffffff0d, 0x10001]}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x271f, 0x0, &(0x7f0000000040)=0x6d6509a825bc9861) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x5a, "b1115b6ad2e0223855e02d556af4404a1cf3d2dc8b53e6292f05c32d9a995d29ade41c3af0dea01e46c7ebf8e8d8fbc1541cda3275721002fa27140db6bc3239e1d27adbddad1055f67a207fedcca11b6eb0490b96f671c5e80c"}, &(0x7f0000000140)=0x7e) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x7df7a7b) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000200)={{0x400000000, 0xd7, 0xcab4, 0x2, 0xfff}, 0x6, 0x1, 0x663, 0x0, 0x1f, "4c37ac9b03172add3121c8976ff0860f07adf1df1b464bbf7004d60d881a6b04970668f7fe3e7f8f45a09afc72aadf03c5d1b79bdfa98e04f95ed0672d11675b2c1e110de08a5c2d3a9b12868be62304fc3359689f91666858f0abb760395d824c39a07bc90c56d7bf7a0e2385ebcb7d853ec316644dc43080fd2be06a5eff0f"}) setpriority(0x1, r3, 0x4) 04:42:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newpolicy={0x1b4, 0x13, 0x10, 0x70bd29, 0x25dfdbfd, {{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e20, 0x88, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x78, 0x0, 0xffffffffffffffff}, {0x8, 0x3, 0x10000, 0x8, 0x0, 0x1, 0x400, 0x2}, {0xffffffffffff7b04, 0xffffffffffffffff, 0x80000001, 0x1}, 0x100000000, 0x6e6bb0, 0x1, 0x1, 0x1, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in=@local, @in6=@local, 0x0, 0xa}}, @output_mark={0x8, 0x1d, 0x2}, @ipv6_hthresh={0x8, 0x4, {0xb, 0x64}}, @lastused={0xc, 0xf, 0x4}, @migrate={0xb4, 0x11, [{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x6c, 0x7, 0x0, 0x3506, 0x2, 0x2}, {@in=@empty, @in6=@ipv4={[], [], @local}, 0x3c, 0x4, 0x0, 0x3506, 0x8, 0x2}, {@in=@loopback, @in6=@local, 0x33, 0x1, 0x0, 0x3507, 0xa, 0xa}, {@in6=@dev={0xfe, 0x80, [], 0x18}, @in6=@remote, 0x32, 0x5, 0x0, 0x3506, 0xa, 0xa}]}]}, 0x1b4}}, 0x0) 04:42:46 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000000)) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x591040, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x1000000000000, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x6000}, r2}}, 0x30) creat(&(0x7f0000000580)='./file3\x00', 0x0) rename(&(0x7f00000005c0)='./file3\x00', &(0x7f0000000600)='./file1\x00') 04:42:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 04:42:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8, 0x0, 0x3, 0xbe, 0xd55f, 0x358c, 0x5, 0x0, 0x4, 0x5, 0x46b28cbd, 0x7fffffff, 0x800, 0x101, 0x3, 0x9, 0x7199, 0x0, 0x3, 0x200, 0x1, 0x100, 0x4, 0x6, 0x1739, 0x7ff, 0x7, 0x80000000, 0x1, 0x1, 0x7fff, 0x7]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="a20000007d52ba00000005830000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b76cf00786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1772dd259a40f6b8dbb7c95aa0b49fe2f6465762f6e62642300"/149, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r5) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffab, &(0x7f0000000140)) prctl$PR_SET_FPEMU(0xa, 0x2) [ 240.719012][ T9079] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 04:42:47 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0xc8f2a5eddad616c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0xc) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141f03b57bff22590228bdf18eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e588edf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f9442e4fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542522858c940fbb95979a564d73a7af107fd5ddaa491838873914a467683beb4559864317c0a1dac92d090f4f9093679791a2840f2851324acd094b807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb750002933e824acdab292482735cd91572d0bc3f00000000f96c82579eb38ba74aa34362cbd0d1e137108ff7bc284b35db2f45ceeb8e6c4d1431d93c68237384c2e0534e7d143bc0eb585f11d32e311d91843ab78e83085c01780bd70047ad7f16723cef9c79026f7503ff84f28ba3dd80b8e4544920caa423aa8e1ff77acac9f1d721500a3f92db138fd00897e2a45582317100b714dab3ee1cf3d6e84469f2e98d621ff0aa8f5c8f172cea2e840f1917a379b455f07acf28f7e4613297b881aa8632be4ca6b19f9d94b0092ed84143a084f343734ba7b3e4743e1d18b981d3e725fd6d853b6fdbff4c9e45dc66c5e4f0953b"], 0x18}}], 0x1, 0x4048000) close(r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0xb71e}, &(0x7f0000000080), &(0x7f0000000180)={r1, r2+10000000}, 0x8) 04:42:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffed4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x8000}, 0xffffffc9) fallocate(r0, 0x69dfde7fdda244f6, 0x3, 0x1) syslog(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0xffffffffffffffc4) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x6bee0356571eaf4f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x73f0530e, 0x0, 0x0, 0x0, 0xe90, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @rand_addr="fbd863e2c2059d42f000b6e7d490d105", @mcast1, 0x4, 0x6, 0x0, 0x400, 0x3, 0x41000000, r3}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x3da}, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x3}}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0xfffffffffffffe4d}, 0x0) socket$kcm(0x11, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000500)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ll={0x11, 0x1f, r7, 0x1, 0x8000, 0x6, @broadcast}, 0x80, 0x0, 0xffffffffffffffdd, 0x0, 0x49}, 0x7362a6aee6d5d44f) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 04:42:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="a475c196ffe9c3e7c7cbe3bb178862c090531f1862b5450d6b5b376e824f45b4839a3d4a3d2ebb2cd8718fe55d8f61e075e1591674b8546c695b3504556f323db152d6cc3d49fb00b7c574aeb24c0b138691874c8e482592b6e2d7f80ea249d98f5e41686b6b", 0x66}, {&(0x7f0000000280)="ce9ed2af45d4f379fb9ff804feb49aac40e0b205ffab431483f4ea0c662b3e902c54409fce550b4fe38c6d98869c41c40264a637a7164a01037ae003c6eb60dfbc81a33095ce3d874dd2561c6524c592a83dd3f54cfef0895135af1675a3c478478be3ab58c0e090e8b541e98dc42236aff5e49875f452f1ad68be765c2a46434c9b13270f062d07131d", 0x8a}, {&(0x7f0000000380)="9a566063309c0ef2d613d057bf438b072d5584537d4f4ba9b913232d4db251b4668d248155aca51fcf029411b7fd28f24fff255f8510014e4da61efa3cb2525e4799fd32fad871f018aa76227eaae4399f6dad3f57d0e5e1292935dcf30350b343f387e042fa01e0f0c6e4b984f41978d10187f4f707bf0c586d9f10793826ed4d058d506a783051d9e33946aaffaa817a7f2ae62e6f7ed8e13126dd68e7df90841c2e7bcbcc2921eaacd2595a707eef6c3f82cd20123672a830de2e65ecda39533cc26d", 0xc4}, {&(0x7f0000000480)="3bceb27ec271d586275381868f19683b6bae8d5911dfca7ee5661abfe8883e0808f48384c87ce395304d15cfd0789769cbd3f41409850525a99c1d542f236119dabada6372e61c511cf8695757415ba8e7475007ef49b60f2a62ef0814daf940058f19ea889bbaf2e37d20fcaf80f0582b20c981d4db66ea1a21d5553563ba2919cf99f96aa34453f6cc55593aa8cda73d5502ffdf7eba424b8d3609aae0d7cbfa48cd9ff773f2ec149a0bbe6b9b598264a1801904d2e7aa5e853c5dbf637a5605c1dc07dd5bb766e21a", 0xca}, {&(0x7f0000000100)="35c70892314fc4935d1eb8feede4da60ea83deb0169284fcaaa631da", 0x1c}], 0x5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff407000000000f2ffbc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000340)="e8dfed0246010000800000000075", 0x0, 0xdf6f}, 0x28) 04:42:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e62cfe47bf070") unshare(0x4000400) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x28) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x30, &(0x7f0000000680)=""/147, &(0x7f0000000740)=0x90cb3fd256ed85ab) [ 240.913973][ T9090] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 04:42:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000240)="7312334f4743a747f8ff09abec", 0xfffffffffffffeb0, 0x44024011, &(0x7f00000000c0)={0x2, 0x100000004004e1d, @remote}, 0x39e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r3}, {r0}], 0x3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000180)={'ip_vti0\x00', {0x2, 0x4e22, @rand_addr=0x40}}) 04:42:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8, 0x0, 0x3, 0xbe, 0xd55f, 0x358c, 0x5, 0x0, 0x4, 0x5, 0x46b28cbd, 0x7fffffff, 0x800, 0x101, 0x3, 0x9, 0x7199, 0x0, 0x3, 0x200, 0x1, 0x100, 0x4, 0x6, 0x1739, 0x7ff, 0x7, 0x80000000, 0x1, 0x1, 0x7fff, 0x7]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="a20000007d52ba00000005830000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b76cf00786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1772dd259a40f6b8dbb7c95aa0b49fe2f6465762f6e62642300"/149, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r5) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffab, &(0x7f0000000140)) prctl$PR_SET_FPEMU(0xa, 0x2) 04:42:47 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f01c5c4c38d499baa00000000f30f22420f78de3e26670f72d3fc0f21bd0f01d10f61ab000000002e640fc73fc4c37942b90700000000", 0x37}], 0x1, 0x8d, &(0x7f0000000080)=[@cr0={0x0, 0x40000000}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e0f083a3009089f086abc143660fc7320f062e660f3a09090066b9fa0a00000f32821ad60f013bf20f111f", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000000deff00010000000000000000000000000000000000000000e1ef"]) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) fchdir(r4) [ 241.146653][ T9107] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:42:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) getsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:42:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/debi#\x00', 0x3, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) ioctl$VIDIOC_S_INPUT(r0, 0x40045644, &(0x7f0000000140)=0x2) 04:42:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8, 0x0, 0x3, 0xbe, 0xd55f, 0x358c, 0x5, 0x0, 0x4, 0x5, 0x46b28cbd, 0x7fffffff, 0x800, 0x101, 0x3, 0x9, 0x7199, 0x0, 0x3, 0x200, 0x1, 0x100, 0x4, 0x6, 0x1739, 0x7ff, 0x7, 0x80000000, 0x1, 0x1, 0x7fff, 0x7]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="a20000007d52ba00000005830000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b76cf00786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1772dd259a40f6b8dbb7c95aa0b49fe2f6465762f6e62642300"/149, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r5) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffab, &(0x7f0000000140)) prctl$PR_SET_FPEMU(0xa, 0x2) 04:42:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:42:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) [ 241.695895][ T9136] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:42:48 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0xc8f2a5eddad616c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0xc) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0xb71e}, &(0x7f0000000080), &(0x7f0000000180)={r1, r2+10000000}, 0x8) 04:42:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x800) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x48c2, 0x800) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x1, 0x800) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pwritev(r1, &(0x7f0000000040), 0x0, 0x0) 04:42:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffed4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x8000}, 0xffffffc9) fallocate(r0, 0x69dfde7fdda244f6, 0x3, 0x1) syslog(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0xffffffffffffffc4) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x6bee0356571eaf4f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x73f0530e, 0x0, 0x0, 0x0, 0xe90, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @rand_addr="fbd863e2c2059d42f000b6e7d490d105", @mcast1, 0x4, 0x6, 0x0, 0x400, 0x3, 0x41000000, r3}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x3da}, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x3}}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0xfffffffffffffe4d}, 0x0) socket$kcm(0x11, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000500)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ll={0x11, 0x1f, r7, 0x1, 0x8000, 0x6, @broadcast}, 0x80, 0x0, 0xffffffffffffffdd, 0x0, 0x49}, 0x7362a6aee6d5d44f) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 04:42:48 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000240)="1f0000000108fffffd3b543407110000f34401000b000500038cb188819f02", 0x1f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x200, 0x6, &(0x7f0000000640)=[{&(0x7f0000000180)="2925f245d95326f7a538c6bbf180013b98329e177b3a387b87c3902e7e2dc82dd0334aee8a5dccd7561ad5d0e27f2fb4789c2b2b6940b9ea0e7a327815336b56071ca7aef98fb93f3a28f5e62bd16d7beffab309c25736922b31c2c15ac31fe21d25b4d811340a205aba841671ea3d936a4bf37246", 0x75, 0xfffffffffffffff9}, {&(0x7f0000000280)="6591eb5de9b4557d4a3409801077ab625c0dd41bd8f60e349e5b7112839b14e2abb17637337f58f7081f4bd58b1fee95d35d591d95b7199f1661d7df3ab872fd433eeba9f2825ddf8f04af7066964784bd9b52a43ba99d22eafb8b11b0e69ea9d1cb05ba193caa", 0x67, 0x1ff}, {&(0x7f0000000300)="7a6af6c0f2dc77f098d333d5884fe470873cad9caee5e0357e4ff7914328020eb058ee39c4f240211ce89943b132f82b43dc44b299dce81c2f594a27a7013fbc98329e719e65689b24126f1907e46ae9e7a0a5290ac3306bb19c927a750715ed0dc2000ee5d1cd197ed26f645249e87787559879947ad941a222b9e15926b79cf7770f5061957f969c4305cd7549465dc0b297a1d60acd75edd1144032fa0741423d20e0a59101d46ebf77a2067812f6a23bd5a97cbe0217cd975672b36e350b511ecf1adf54c51e886878", 0xcb, 0x3}, {&(0x7f0000000400)="713951f270c50ab4fd85c40b368b90bd20be7290d334cad0c97670c31663403d2104b7f328b9b84feebbdadc31d00f38402a60d12220d3f2995d6690185317f160f66208a316b66a677e95e3d169beaa8822df7b1df170e22c8245a44ab0ef54a2251b8cad6092f929f91ebe0b0b4aba2742833240290e6ee4ef087aa7ad7f89789f8854f7dad58fe0a5a8c91adf5dcbd6bb4d5342e3d6bb7a3a03cb247a3683eb25012bab203f7678a82b0d3b6878c3eeca18abf614791eaa7d7187a4e5652448439b5020dd63749a20a3462bc68d742a34cc02730e2ed7e0", 0xd9, 0xd6a8}, {&(0x7f0000000500)="8b918eaefa9f97eca3e3631d2ad05d8580594e60c2873575c9f82a343bf4cfb765fa28a9c333a5a5b975fff744bd2cc339aa87c14461eefd739c1d7c1b0972c80d1e69d451d9ee1b2573711458f9fac528c714", 0x53, 0x401}, {&(0x7f0000000580)="6f74aab8c82a3f1fc7257c5426ebb1700ef6ad7ca7ba778e4aa23607e014a7a9537ba43d5badf51f5393198d29074c41f8decfb8af975b1e0bd9e0bc68ddd74f74417f2d3129310106a7f33e452117764a6b7bff4590ae086569f48c3aa21b0a6885a02e89c132cd4cbe6206d9d5d224bdb018414cc808d9b92ada24397e45bd7587a600c726", 0x86, 0x10001}], 0x80, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x4d0d82) ioctl$KDSKBLED(r2, 0x4b65, 0x71) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x7d00946ccd43a5f, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000000c0)) [ 242.108242][ T9159] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=7a000000) 04:42:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) [ 242.212662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.218683][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.249847][ T9165] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=7a000000) 04:42:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000300)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000100)=""/138, 0x8a}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x4, &(0x7f0000001440)=""/4096, 0x1000}, 0x8e0}], 0x1, 0x0, &(0x7f0000000380)={r3, r4+30000000}) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@xdp={0x2c, 0x4, r5, 0xc}, 0x3e7, 0x0, 0x0, &(0x7f000001ef80)=[{0x20, 0x116, 0x8, "4410050000ef002097"}], 0x20}, 0x0) [ 242.292567][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.298505][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:42:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\xf8', @ifru_flags}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000745ffc), 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000a06090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000c63ffc)='\x00\x00\x00\x00', 0x30b) accept$packet(r3, &(0x7f0000000080), &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x4020) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x3) name_to_handle_at(0xffffffffffffffff, &(0x7f00002e4000)='./file\xff\xff', 0x0, 0x0, 0x1400) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@ll, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffe30) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@ll, &(0x7f00000001c0)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="363d0aea4a1566c53d8d4e2fb4f26ef8eff2fbf2ddf63eb5d93e5cc0624cc4ee1e2443a4e10e1a1d225d59a17943f92a64cb7960450468777b8cf519e533e1b277ad73605a0aa01f3a89fe762529979a90892bd253d68f9f5b9ad93813e47f85b2b9ba58c26b31fe6840745fb01dde5007d863e772d3f6886246eaa3ac7d740721fc90cec68a7b47e3b6b68146245619c9644fe0cdcb0000", @ANYRES16=r6, @ANYBLOB="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"], 0x38}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x410141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r7, 0x0) accept$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000380)=0xfffffffffffffe33) connect(r8, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) [ 242.740495][ T9187] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:42:49 executing program 4: r0 = gettid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$FUSE_WRITE(r1, &(0x7f00000024c0)={0x18, 0x0, 0x6, {0x6}}, 0x18) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x2, 0x6, 0x4, 0x0, "8a04fbe0dfe391c761fb4c059e55149a3c1645a1b4c4f229109663b8d1b5696bb969e50dcb46edebe04bdb888d9c1a45fd297c5de3eea3bb115990536b6737", 0x16}, 0x60) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff473, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000500000000000000fe00110000850000000d000000b70000000000000095000000000000004e6b718f24f03a7691b534705a8c03c3f45e58729f173ce71ec449e450c1988fd96af1525f382075621009b62937c149f2c47678f0ef84d9882896ce001305f0e69e20a55065561d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x40000) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000380)={0x4, 0x0, 0x2080, {0x3000, 0xcad592f72658a16, 0x4}, [], "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", "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"}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfffffffffffffef5, 0x6000000000000000, &(0x7f00000000c0)="b9ff03f0000d698cb89e40f043051fffffff00004000630677fbac141414e9", 0x0, 0x100}, 0x1d) 04:42:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x90) 04:42:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x12381, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) mq_timedreceive(r1, &(0x7f0000000240)=""/246, 0xf6, 0x0, &(0x7f0000000140)={0x77359400}) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 242.866451][ T9187] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 04:42:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR64], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x10000000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x4) r1 = socket$kcm(0x2b, 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff00000000, 0x1d, 0x355, &(0x7f0000000040)="5ae02efc441a80536a0fac0100000000000000dd08f9aeff70f0d1d96ac717fa", 0x0, 0xf000}, 0x28) 04:42:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) socket$caif_stream(0x25, 0x1, 0x5) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB="010000004300000000f3609267385b13a75c2c00000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r2, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000606fd3c587c8212f"], 0x48}}, 0x0) 04:42:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x160) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_CARRIER={0x8, 0x21, 0x3ff}]}, 0xa0}}, 0x0) 04:42:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) socket$caif_stream(0x25, 0x1, 0x5) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB="010000004300000000f3609267385b13a75c2c00000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r2, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000606fd3c587c8212f"], 0x48}}, 0x0) 04:42:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) [ 243.333145][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:42:49 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0x2}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0x7, @pix={0x4, 0x8001, 0x30323953, 0xb, 0x5, 0x4a914c28, 0x1, 0x8, 0x3f5fb00b8e698d20, 0x4, 0x3, 0xe33cbc6aae9af2b4}}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 243.381377][ T9216] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 243.407388][ T9216] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 243.424412][ T9216] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 243.504666][ T9229] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 243.542136][ T9229] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 243.602117][ T9229] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 04:42:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\xdb\x01\xe7<\xbc\x8c~AQ(:\xeb\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x1}, 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x10, 0x0, &(0x7f0000000380)="d716b2a228947873cc6bf3d19cca2697", 0x0, 0xd41}, 0x28) 04:42:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000340)=@int=0x3, 0x4) r5 = accept4(r2, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7, 0x2]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x15) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r8, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x9762f7045f70f025}, 0x4000800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10a, 0x5011, 0xffffffffffffffff, 0x0) 04:42:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) recvfrom$llc(r1, &(0x7f0000000100)=""/191, 0xbf, 0x80000040, &(0x7f0000000040)={0x1a, 0x200, 0x4, 0x5, 0x7, 0x7fffffff, @broadcast}, 0x10) 04:42:50 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) connect$rose(r0, &(0x7f0000000000)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xf1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r2, r3}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000b40)={'sha256-avx\x00\x00\x00\x00\x00\x00\x00\xf8\x00'}}) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xf1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, r4, r5}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000b40)={'sha256-avx\x00\x00\x00\x00\x00\x00\x00\xf8\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r4}, &(0x7f0000000140)=""/235, 0xfffffffffffffef0, &(0x7f00000002c0)={&(0x7f0000000240)={'ghash-generic\x00'}, &(0x7f0000000440)="44e6ff9235ffffffffffffff80a85fabc5", 0x20}) 04:42:50 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50dde0bcfe47bf070") ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000180)={0x8, 0x8000}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000140)={0x5bf, 0x59455247, 0x1, @discrete={0x11, 0xb57}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="b501000004000000a002000000000000fbffffffffffffff04000000000000000100000001000000ff01000000000000070000000000000000020000000000000200000000000000010100000000000001000080000000007f0000000000000000ff010000000000000500000000000000210000000000000005000000f966159c68750000000000000000000000007c7600000000000063004ecad3ccf7023635250145d4368335003b912328ce676a39418566d245d92c2ae11de8c67d61a2491096657a362a2276ba276d7fec1d9a35b5b1ec0b2da2db0a7f096a00"]) getsockname(r0, 0x0, 0x0) 04:42:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1f, r3, 0x519, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x20, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2040040}, 0x4000) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x21}}, 0x8) [ 243.933895][ T9251] IPVS: Error connecting to the multicast addr 04:42:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) syz_open_pts(r2, 0x10800) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bond_slave_1\x00') ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x440) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r5, r6}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 04:42:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x612202) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x2, r1, &(0x7f0000000040)='./file0\x00') 04:42:50 executing program 5: syslog(0x4, &(0x7f0000000280)=""/154, 0x9a) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:run_init_exec_t:s0\x00', 0x25, 0xf636a022040836fd) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000340), 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) recvfrom$ax25(r3, &(0x7f0000000080)=""/148, 0x94, 0x40000100, &(0x7f0000000140)={{0x3, @null, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 244.143639][ T9261] IPVS: ftp: loaded support on port[0] = 21 04:42:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000280)={0x10001, 0xc1d}) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0x93, 0x7d, 0x1, {{0x500, 0x74, 0x500, 0x5000000, {}, 0x0, 0x0, 0x1, 0xffffbfffffffffff, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0xffb8, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xa, '/dev/nbd#\x00'}}, 0x93) ioctl$VFIO_IOMMU_GET_INFO(r5, 0x3b70, &(0x7f00000000c0)={0x10}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r8}], 0x1, 0x1ff) r9 = dup3(r8, r6, 0x100000) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r0, r4, 0x0) 04:42:50 executing program 2: r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) fsconfig$FSCONFIG_SET_STRING(r0, 0x5, &(0x7f0000000000)='posix_acl_access[eth1$bdevsystem\\nodevselinuxvmnet0-\x00', &(0x7f0000000040)='sysfs\x00', 0x0) io_setup(0x9, &(0x7f0000000380)=0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x400000, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r7}], 0x1, 0x1ff) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_submit(r2, 0x4, &(0x7f00000008c0)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x6, r8, &(0x7f00000003c0)="2b63e4d53da8a951f77f0975204565aef4d3b20b69b9e4f0d052fc8b728af2b3c3484ffd79a2f1664655e56eed6bfbe881bff822bd07a69fc9078ad8f16460ac95a7018c94d8d802d7faae2c19f626eb1169057451e73f0f5e35fa096c2f47902aa53e14d1e655319df06053bd4b9c96eb0c8aeb14a583fa3b93524351830435980165d71c23d9b7ed0e108172a2214a141cdd0037bbf74f52d28a8c024bb094b6479d550b05840bc387bef212e6a032cdf8450867a7e38e607346ff5e8a4b1b48c3", 0xc2, 0xba, 0x0, 0x2, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xf, 0x6, r3, &(0x7f0000000500)="7cd337d39f82ae7143044a8bcc8751a8b6973c3f92287cde7696d77be37efdca243d9b36c1c85e2fcfa36f7d638f51e26487f448652b277617fa3f24f7e50f94367bef6b75bc9c22f1d540b57856d2aea46784169fbcd3a86ae7dfd9f28862cd407bc1ce4024da6fefe194d48a378fa833f30d54a59f0651ef2c70ebd7e627224f5ffe0ddb5c8824a01742bb5b26fc4b3404c93f08b719836e28e224385b2feba81276437325445346552ecbbc0b5b4e82595c23bda96f7805cd7ea7d53700e50ea233df33af9c33ba3638a9b5a69fe277322f3af50647ae9ee158", 0xffffffffffffff7e, 0x3, 0x0, 0x0, r4}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffbf5b, r5, &(0x7f0000000900)="9cf91cc3e4506acf0bbab07d4be15218746e1fcee33835c99f4fb7fc4b6d64331f027bcb946b1d28b65a77de1fdbfeae1e274860bbee8fd5191f3777fcd0ff7306a99a87e07eb4268cb38d743301e171c810d65f83fa4da534b2475889950064c19131ea0ce0570b3eae925c0f5a272672f921668231f1c5f1019a035b3d55b3030d4642d425bccf0415bf0e87b20be3d7cd9d41c1bf51075723add24fc35bbf39354f7edb3b713a56170ed722cc309a79e5f10e05d4052326cead10a85f9af1636da3a909af2b81f46d91f84892d0", 0xcf, 0xfd}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x2, r7, &(0x7f0000000780)="fc531eb6a5267db15634822a9bf0322ad0b1d40d06ce09690782ecc117ad7fd82a8e002ef66b8fe132bb4d246645e474ab84dffc2e8cb61f877e00b73fb695b8f8e7957fcb2f34a3400f37baa21ada4ac635daaecc92c5f8ff1a5217490873884b6e7e53fb55b8e86fbab4784a25c87f2fcb5b487ebf1cdb5d61e350200fc24d3725d1841320816520e56e4fe6e9258b7dedea0242555c2cc480cdac08b57419de0710394f654efd5dbe68587405ee31d45b3656a4ea0a5e0b8ee353c767a4712b7b4ee13d4acb1ca64c0ad3975b011cd9c6dda75b34cd069208b738f5408ad53148c4d6c1", 0xe5, 0x7, 0x0, 0x2}]) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={0xffffffffffff0000}, 0x8}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(r9, 0x3, &(0x7f0000000280)="a14f9f6408becab5dc196fa361ec395c071e34975ac186232c930532e36bf33fd11b64ed4467070c8068bc7a84eabde47fbe29cd6104346a5ff2840efb49ee7f9337ac96996bb72af8524220f1097571c97f90d5d10ff425cfd46a811b6def63440a8495c9bf97cf5e1eb0ea048ed578d636e288616e02172119ae52a3947fd8431cf973b91e31440025b2eb2c1ebed5ab41d7352c55ca") 04:42:50 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x39000, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x5, "ca850aef"}, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000080)="3e8b17b50f8fb563a54119edef1e566fe393d301c0768aaeb65762911011069164c41e33b9ab8fbfae083e16bc0d79c89d8df6d0a3b363ed", 0x38, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) [ 244.503586][ T9258] IPVS: Error connecting to the multicast addr 04:42:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x6a0040, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x7, 0x5}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000440)={0x7ff, 0x3ff, 0x1, 0x81, 0x81, 0x8b}) chown(&(0x7f00000002c0)='./file1\x00', r0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x40000) 04:42:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x1800000, 0x6, 0x4, 0x1, {}, {0x5, 0x2, 0x0, 0x74c7, 0x100000001, 0x1, "a2a5dfda"}, 0xffc0000000000000, 0x1, @fd, 0x4}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000001c0)=""/78, &(0x7f0000000240)=0x4e) [ 244.796738][ T9293] overlayfs: failed to resolve './file1': -2 04:42:51 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000100)={{0x4, 0x3, 0x9, 0x8, '\x00', 0x2}, 0x2, 0x40, 0x7ff, 0xffffffffffffffff, 0xa, 0x8, 'syz0\x00', &(0x7f0000000080)=['[\x00', '/dev/snd/controlC#\x00', '#\x00', '$,-(cpusetcpuset\x7f(\x00', '[cpuset)\x00', '/dev/snd/controlC#\x00', ',cgroupproc(em0wlan1/vboxnet1\x00', '@\x00', '&nodev\x00', '/dev/snd/controlC#\x00'], 0x80, [], [0x0, 0xfffffffffffffff9, 0x7, 0x1]}) fcntl$setstatus(r1, 0x4, 0x22200) [ 244.890333][ T9296] overlayfs: filesystem on './file0' not supported as upperdir 04:42:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000100)=""/52, &(0x7f0000000140)=0x34) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="f30f1efc3e65660f3882410e660f3a140461640f01cb835a0e7466b8b50000000f23c00f21f9663500000a000f23f8ba4000ecf71df678a5f2f4", 0x3a}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x2f4671663c2fe4bb, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r5 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0xdafa, 0xa40680) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) 04:42:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000000000eb3ad9ff0001000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f5b0ffb83a83e65611b8e66182eff039800ccce5b3c9e6dd2af872a1cb21492f8816f1aa5319e87f29738ad944b"], 0x68) 04:42:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000000c0)={@dev}, 0x20) [ 245.085978][ T9297] IPVS: ftp: loaded support on port[0] = 21 [ 245.180667][ T9310] dlm: Unknown command passed to DLM device : 58 [ 245.180667][ T9310] 04:42:51 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trested.overlay\x00\x10\x00\x00er\x00', &(0x7f0000000180)={0x0, 0xfb, 0xbe, 0x7, 0x6, "05c5e3c22f60873256770775361062a2", "7fb303c271b29add804a85ae6356495b0bcb83235a3840d371fd05a02a0e178603ef91d215aad17d944336f68d1b678d3f11014fba5f30b120c690df2e9d2a01a0469de36a04e05d8c057954983a589f886e4edca07f7d5bcfceb3309699800973412c6a59c14958e0d64b2bf30d70dd7b4c001ec9f507dfa2a9572a85e635bf69addbe766797aa8770e869654ed61be023be0bc895f86a23335007a664b4cdb0e8488fd1d31361424"}, 0xbe, 0x2c41c7518cac01c4) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ftruncate(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) linkat(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f00000002c0)='./file0\x00', 0x400) 04:42:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 04:42:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x280, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:42:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x800, @rand_addr="c3c7b144f68d0a7ea36cebf875a5068e"}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x5, @remote, 0x6}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x100000001, @mcast1, 0x8001}, @in6={0xa, 0x4e20, 0x80, @rand_addr="185c33edc6bd266276d963230e85199f", 0x1ff}], 0x90) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1(', 0xfffffffffffffd82}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$sndseq(r4, &(0x7f0000001480)=[{0x3, 0x1a, 0x800, 0x4, @tick=0x100000001, {0x200, 0x8000}, {0xffff, 0x2}, @note={0xd36e, 0x4, 0xfff, 0x4, 0x6}}, {0x7, 0x1, 0x7, 0xce, @time, {0xffffffffffffffff}, {0x2, 0xfff}, @time=@tick=0x4}, {0x3, 0x3, 0x2, 0x80000000, @time={r7, r8+30000000}, {0x1, 0xffffffffffffff00}, {0x0, 0xffff}, @raw8={"bbb2fe6ba6ba3c6f12f9f4cf"}}, {0x0, 0x1, 0x400, 0x400, @time, {0x401, 0x1a4}, {0x5, 0x4}, @quote={{0x8000, 0xffff}, 0x8867, &(0x7f00000003c0)={0x9, 0x3ff, 0x5, 0xe33, @time={0x77359400}, {0x80000000, 0x10000}, {0x8001, 0x99c}, @ext={0xc5, &(0x7f0000001800)="8e105d73eb57baba96814888a81de7aaf73267078cd71323f0c338464a1534ec7b0718dc5ef76f898d8fa9b2076184caf365c84e0ee9fa89f959443baf44d5442354a70a362967ca58867f4432b3e3901ccd4177775db070c159c348fb7ca473c6b471efe1bd6ac8df3ab7d078d9d337134399ba852b15496e326b038524e40f8bec7b40acf775c807a64b9c70faeb2cffcb825f3041b03fe3eab43a1398fcc8b4cf2e07917f98a5bb5d9374ca4830956bb8b951b19be527bfdb8734f94f5596e26d9f505a"}}}}, {0x7, 0x0, 0x9, 0x4, @time, {0xfffffffffffffffc, 0x800}, {0x5, 0x2}, @control={0x13fc, 0x0, 0xfffffffffffffff7}}], 0xf0) rt_sigtimedwait(&(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000200)={r2, r3+30000000}, 0x8) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfadf}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 04:42:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) dup2(r0, r1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 04:42:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @loopback, 0x0}, &(0x7f00000003c0)=0xc) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@mpls_delroute={0xd4, 0x19, 0x20, 0x70bd28, 0x25dfdbfe, {0x1c, 0x80, 0x3c, 0x3, 0xfc, 0x4, 0xff, 0xb, 0x5900}, [@RTA_MULTIPATH={0xc, 0x9, {0x7f, 0x6, 0x0, r2}}, @RTA_NEWDST={0x84, 0x13, [{0x3, 0x0, 0xaa}, {0xffffffffffff0000, 0x0, 0x3f}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0xb7}, {0x4, 0x0, 0x1}, {0x74c, 0x0, 0x1}, {0x1ff, 0x0, 0x3}, {0xff, 0x0, 0x7}, {0x8, 0x0, 0x7}, {0x100000001, 0x0, 0x3}, {0x0, 0x0, 0x6}, {0x5, 0x0, 0xffff}, {0x7, 0x0, 0x9}, {0x1f, 0x0, 0xff}, {0x4002a, 0x0, 0x80000001}, {0x7fff, 0x0, 0x4}, {0x1, 0x0, 0x7fffffff}, {0x2, 0x0, 0x2}, {0x2000000, 0x0, 0x400}, {0x2, 0x0, 0x7}, {0x6d2, 0x0, 0x6}, {0x7, 0x0, 0x4000000000000}, {0x7ff, 0x0, 0x7fffffff}, {0x1000000, 0x0, 0x6}, {0x5, 0x0, 0x41e}, {0x8}, {0x101, 0x0, 0x8}, {0xf3, 0x0, 0x50}, {0xd7a9, 0x0, 0x100000000}, {0x5, 0x0, 0x8000}, {0x1, 0x0, 0x5}, {0x80000000, 0x0, 0x20}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xac47}, @RTA_OIF={0x8, 0x4, r3}, @RTA_DST={0x8, 0x1, {0xfffffffffffffff7, 0x0, 0xa87}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x3}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x32, 0xc, 0x8, 0x1b, 0x8, 0x93, 0x4, 0x162, 0xffffffffffffffff}}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000080)) 04:42:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x5f5de62a4236376f}, 0x10) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'lo\x00\x00\x00\x00\b\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f0000010100000001000000ffff00015796adc97ae5566878ddf0ce"], 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/251) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000740)) 04:42:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/45, 0x2d}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getpeername$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r5, &(0x7f0000000680), 0x4924924924925c6, 0x0) 04:42:52 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f0000000000)={0x1a, 0x2, 0xfffffffffffffc01}) 04:42:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x80, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) waitid(0x0, r1, 0x0, 0x2166e30442cdaf58, &(0x7f0000000400)) write(r0, &(0x7f0000000780)="460000002800070f3200000800367700fbff02000200000000800000ffffffff0100ff10f17629b4b7fa04f356493775a47d4314dc91415ce9d5ff4cfe4334e308dd", 0x42) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000100), 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 04:42:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000000)=0x30) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000040)={0x20, 0x2, 0x81, 0xfff, 0x401}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 04:42:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:42:53 executing program 5: memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r0 = socket$inet6(0xa, 0x800, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0006000055cd85d70afd635b2c3fdc05068b4988738731f9e63ba18d9b9495760576da96940c9e9348927c6fe439f1e3f620e072c1a74d8457385ff1087a4fe1de7b8a46f381d3bc94b558a8294eeb7b9264c245e3f4f364642600420000f0a8719eec152f14b94de0b7a9727c3fb771f6c22b39f199d46400000000001b006ae8", @ANYRES16=r5, @ANYBLOB="000226bd7000fedbdf250900000008000600010000000c00020008000e004e24000050000300080008000300000008000100010000001400020073697430000000000000000000000000080007004e2000000800030003000000080003000400000008000800d000000008000500ac1e0101"], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x20004010) write$sndseq(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) 04:42:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1c}) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r3 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x4, 0x447) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x18, 0x30, 0xffffff1f, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0xfffffffffffffc79}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 04:42:53 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc6, 0xdac, 0x0, 0x0, 0x0, 0x20000000000000, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x2002) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) syz_open_dev$amidi(&(0x7f00000013c0)='/dev/amidi#\x00', 0x1000, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000002f0f00f31700fcff02000a0000000000000b030010000f0000000000e20b05000000fcff00000000000901000000060000000000000700000000026100fbb594a904a36bbd8249f7f1b1de84c97c2e3456da2cb3a0d690f77e8d0c255594d87df7e772d36470588886cc540a7de972a481def39dbb1399fc19b930b31d8df4e142375de22aaa3e5cc1daa48ee953e3f7c559f323e88590a25f29d35a411d4000fc78000000a87d0ce87c8d862a28a803a6c06be785a9069b6013cf5a7189b9cc299df7fdbaa69cba177fb07fa06d85db1d1813e704d1bd765db9f6e138aef73cadb91b650c1a26ede32541321c64d758f3421ab75a35a32cd606e0613d87f05ea21d4508be6fc3b3f0cabf9279b756888a7ebfce24925521ba25b5d902aba4ff098918fababacec9db2f79890000"], &(0x7f0000000600)=""/181, 0x4b, 0xb5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={r2, 0xb, &(0x7f0000000ac0)={&(0x7f0000000900)=""/167, 0xa7}}, 0x13a) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001400), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) geteuid() r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, 0x0, 0x0) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000001c0)) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x80, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000004896, 0x1021, 0x4, 0x8, 0x6, 0x0, 0x5, 0x2, 0x12, 0x9, 0x6, 0x37, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x1, 0x2dd3, 0x8, 0x3, 0x800, 0x8c, 0x1, 0x81, 0xfff, 0x5, 0xffffffff, 0x3, 0xfff, 0x3, 0x0, 0x1, 0x7, @perf_bp={&(0x7f00000000c0), 0x2}, 0x22000, 0xff, 0x4, 0x7, 0x1, 0x1, 0x6}, r8, 0xb, r7, 0x8) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r11) getgroups(0x9, &(0x7f0000001540)=[0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, r9, r11]) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) 04:42:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000340)={&(0x7f0000000280)=""/150, 0x96, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r2, 0x4) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r7}], 0x1, 0x1ff) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r9}], 0x1, 0x1ff) poll(&(0x7f0000000540), 0x0, 0x1ff) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x881}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x20000000) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r10, 0x20, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20048080) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000180)=[{}], 0x1, 0x7) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r11, &(0x7f00000000c0)=ANY=[@ANYBLOB="a20000007d0000000583000005000000050000000000000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d6435736e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1fe2f6465762f6e6264230000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$BLKFRASET(r11, 0x1264, &(0x7f0000000400)=0x100000000) 04:42:53 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 247.464853][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.527484][ T9385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:42:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x10}, 0x70) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x401, 0x8, '9P2000.u'}, 0x15) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000400)={{r1, r2/1000+10000}, {r3, r4/1000+10000}}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5fd6cfa5, 0x806083) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000200)={0x1, 0x3, 0x9945, 0x0, 0x0, [], [], [], 0x1, 0x8}) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)=""/184, 0xb8) 04:42:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0xb, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfffffffffffffe2b}]) 04:42:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fadvise64(r1, 0x0, 0x8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x78) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1f, r7, 0x519, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r7, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0x18, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) r8 = dup2(r3, r5) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="1493dc1b03f7ecf297dd7682879bd46928a435b083c7ebc88633760b4207ee92f0ecf50ed4a2d3d25a39c64d2db8745448244a5f90a9ff0300003217a5cb87925d8d04000076d8c61ade95420be3a5a36e02072d6bb6dbf4cf164bab18ad3681074c356adafd2f1f9d69cf18fd8f99f617f4f7167335c9633eeee6d2bc52a0982ecf4a387ab91b540286166e2b6ec213ec3bbde7f303313e9eb024e83ff60ae857282f3913f220152d032103dc50c37d898486db2832d9b457e7f99db8fd3b9c23fddce3fc866ed1503e4dc898a240393ecb", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000"], 0x14}}, 0x0) dup3(r8, r4, 0x0) 04:42:54 executing program 4: r0 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x20) ioctl$EXT4_IOC_MIGRATE(r0, 0x6611) 04:42:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000004d60b9dda0ce883d1790c2f37250be3cb40e28a8d75f354665df3ede09b4e3baa4b62e2ee20e93bb938179b6c01a41b67839e8ee60652"], 0x18}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1eab5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r4, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r4, 0x9, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x80800, 0x1) r6 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001c40)={'team0\x00', r7}) setsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r7}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000380)={r7, @loopback, @local}, 0xc) connect$can_bcm(r2, &(0x7f0000000040)={0x1d, r7}, 0x10) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0xf}], 0x3bb, 0x0) [ 247.892537][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 247.892548][ T26] audit: type=1800 audit(1568522574.147:31): pid=9380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16564 res=0 04:42:54 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utime(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x1, 0xc66b, 0x0, 0x1, 0xde}, 0x14) 04:42:54 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) gettid() r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x81785501, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000100)=""/8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W]\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 04:42:54 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x100) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', 'trusted\\\x00'}, 0x15) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:42:54 executing program 0: io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1d, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) fchmod(r2, 0x10a) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000180)) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x8a, 0x7d, 0x0, {{0x500, 0x74, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgrouppppH('}, 0x1, '['}}, 0x8a) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0xffffffffffffff2b) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x6b, 0x80000) prctl$PR_SVE_GET_VL(0x33, 0x1a935) 04:42:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000b40)=0xe8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x33f164f734810ce, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000006c0)={r1}, 0x0, 0x0, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xd) 04:42:54 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000480)="00f43c8825629f653c8747558f54", 0xe, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x100) 04:42:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) wait4(r2, 0x0, 0x80000000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000280)={0x4b, ""/75}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000080)={0x1, 0x2ad}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x7, r0, 0x0, 0x0) 04:42:55 executing program 5: keyctl$setperm(0x5, 0x0, 0x4800038) io_setup(0x9, &(0x7f0000000380)=0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x10000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x400, 0x9, 0x1, r4}, 0x10) io_submit(r0, 0x1e98, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1e7}]) io_pgetevents(r0, 0x1, 0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x10001}, 0x8}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000300)={r5, r6/1000+10000}, 0x10) 04:42:55 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00K\x00', 0x400, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40) mmap(&(0x7f0000700000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 04:42:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000b40)=0xe8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x33f164f734810ce, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000006c0)={r1}, 0x0, 0x0, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xd) 04:42:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f00000001c0)="240000005a001f0400000007000904fcffffff1010000400feffffff0800000008000000", 0x24) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000000)={0x1, 0x1e35}) 04:42:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0xb, @broadcast, 0x4e23, 0x1, 'lc\x00', 0x4, 0x200, 0x5a}, 0x2c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', @ifru_flags}) [ 249.459557][ T9485] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 249.534053][ T9487] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 249.542958][ T9488] IPVS: set_ctl: invalid protocol: 11 255.255.255.255:20003 04:42:55 executing program 2: r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="11787525fa34e299ae9e47d424ec8c5b", 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) [ 250.227555][ T9497] IPVS: set_ctl: invalid protocol: 11 255.255.255.255:20003 04:42:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000100)='X', 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x100) getsockname$netrom(r1, &(0x7f0000000040)={{0x3, @netrom}, [@null, @default, @netrom, @netrom, @netrom, @bcast, @remote, @null]}, &(0x7f00000000c0)=0x48) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xc) ptrace$poke(0x5, r4, &(0x7f00000002c0), 0x6) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r5 = gettid() fcntl$lock(r3, 0x26, &(0x7f0000000140)={0xc8ff6c0428a910a8, 0x0, 0x8, 0x7, r5}) 04:42:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000080)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) fadvise64(r0, 0x0, 0x100, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="b93e17b3a4dd161ee517234117e82ee2e51d5d65bcaa6de4b8e39479617aac507bfa3dc9a0655005ea301be102e0b55c21cf87b6e59dd14cdc765845d44945a8e27c6a1d0d9e07f91d9f169e90092988fa96d0ee46ad622985c3e0061783f1bc538a36beacf0b0b4d1eb1fe24bdf49e8f154cf3aafb86068113acd8600e40d7ac8992acfe9eda942f3f5f31bb9155e571fc46965014e0c79fc07ab49e4d551b35a29f1d1087325a369f764"], 0x8) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) semget(0x3, 0x0, 0x2) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000100)=0x3f) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = semget$private(0x0, 0x8, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000140)=0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RFSYNC(r3, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x6) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) 04:42:57 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffff9c, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1ff, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000540)={0x4, 0x2, 0x9, 0x2}, &(0x7f0000000580)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0xb, &(0x7f0000000ac0)={&(0x7f0000000900)=""/167, 0xa7, r0}}, 0x13a) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001400)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0x80045700, &(0x7f00000000c0)={0x0, {0x77359400}}) 04:42:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000000c0)={r1}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 04:42:57 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) gettid() r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x81785501, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000100)=""/8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W]\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 04:42:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x65ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) 04:42:58 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x6}, 0x2ee) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x140020) 04:42:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="000500f3", 0x2b8) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) 04:42:58 executing program 0: mkdir(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x8001, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={@dev}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) add_key$user(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'irlan0\x00', {0x2, 0x0, @broadcast}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3, 0x7}, 0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 04:42:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="e1f24b7584f3e3b1fa4a1b1710014d06d64ff830bade25f858a374ac204447", 0x1f}], 0x1}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x80000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0xffffffffffffff71, 0xa0, 0x0, 0x28e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xfffffffeffffffff, 0x10}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:42:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1a11}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x3) 04:42:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@loopback}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) 04:42:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x75, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000054489f9eef9abe790650fd28147571e380ea09ae977a6b88cac7ffc1ffd505f8fc00"/53], 0x8) 04:42:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000180), 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getpeername$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) listen(r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000280)={0x800, 0xc, 0x0, "a5560914383bcd536b2863381cd73f2ef8c4ec2f5c9a699cca096d0f41b10ac7", 0x41495043}) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000987ff4)=@ethernet={0xd, @local}, 0x80) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) symlinkat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r1, &(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00') r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) r7 = socket(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r8, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r8, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r8, 0x9, &(0x7f0000000280)) r9 = socket$inet6(0xa, 0x80800, 0x1) r10 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r10, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000001c40)={'team0\x00', r11}) setsockopt$inet_mreq(r10, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) r12 = socket(0xa, 0x1, 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r13, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r13, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r13, 0x9, &(0x7f0000000280)) r14 = socket$inet6(0xa, 0x80800, 0x1) r15 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r14, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r15, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000001c40)={'team0\x00', r16}) setsockopt$inet_mreq(r15, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r13, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r16}) setsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000380)={r16, @loopback, @local}, 0xc) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @multicast1}, @empty, 0x4, 0x800, 0x4, 0x500, 0x7ff, 0x80000000, r16}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000380)={r11, @loopback, @local}, 0xc) connect$can_bcm(r6, &(0x7f0000000440)={0x1d, r11}, 0x10) getsockname$inet(r5, &(0x7f0000000380)={0x2, 0x0, @multicast2}, &(0x7f00000003c0)=0x10) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 04:42:58 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x87, 0x0, 0x10204) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x200000000000001b, 0x0, 0xaa}) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000000c0)) 04:42:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xfff, 0x301200) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000040030010ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 04:43:00 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040)=0x7535, 0x4) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000380)={0x1f, 0x0, 0x6, 0xb, 0xff00}) 04:43:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000001100)=[{&(0x7f0000001040)='L', 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) close(r3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) 04:43:00 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000000)=0x1) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r8}], 0x1, 0x1ff) r9 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2, 0xb2801) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r11, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r13}], 0x1, 0x1ff) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x4000) io_submit(0x0, 0x5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x34d1, r6, &(0x7f0000000040)="3d2162fd3820c382d2631057956dd8eef237fa5d0cd72cf709de0440d44af16f4eaf825b65a792b14012d9ca9a240817d224a60d9f239ea9d2ca0965d7b46106b9d2e9e4eb17360b800e", 0x4a, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xb, 0x8, r4, &(0x7f0000000100)="c4f74cafaf490192a672b66b3bc879b521b1be0e8aff6358f1ab024c988d01aa16773eda5bed1761c8ef8d40572800b3094b5c586ba8ed838fc8c3f0369345c1622afdde366099f638a17926f882080096214aed007592423153c22624e44e52830e5297bbe45efccaf2efa62238f811380a14a27528337c80a2e5a33c59ed1f0fbf6293d82e4c6c358681c734b6de7e97ee20fe0a03f2a4ea3b2916907bfec491b27f66ad052f8ce1d0231d6370f3993c9501f9f359771ec4e7ef434a57c755ccb22cf715110289e3a342c9e4f4c212eed81224464c472e16c385950cbe2cb54b42438f07d633faebed6c2319", 0xed, 0x7fff, 0x0, 0x1, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x2, r8, &(0x7f0000000240)="6a2f4ae695289ac3e2d4bdfb22be1d545936f11ddcb6ad1e333e1a4900b320ada7196f472e", 0x25, 0x8000, 0x0, 0x2, r9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, r10, &(0x7f0000000340)="710a4b5f8b3e4f817abec281ba8fe4027df051a12da950ca7c5d6343b541e33e20ed1b23ca452596b70cc8f0fe1e724949ccd90b9deaef5e24b1065b675a6cb1bef8f6120a5276d33a5d9cbd77284687d80a182450907a4a6ed59c8cfeeb132d8686c0c0af51f1bbb6bdb226c70536e813a2e7441761ae752e", 0x79, 0x200, 0x0, 0x1, r11}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x20, r13, &(0x7f0000000480)="1a59d67b11075b487243d3fd32494387", 0x10, 0x1, 0x0, 0x1, r14}]) 04:43:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001200)='yeah\x00', 0x5) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0xf3, &(0x7f0000000180)="6a906dd709fbd4375c31") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='yeah\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) fsopen(&(0x7f0000000300)='ubifs\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$UHID_DESTROY(r5, 0x0, 0x229) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000240)) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 04:43:00 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) setuid(0xee01) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x200000000000022c, 0x1ff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x4, 0x8) ioctl$FITRIM(r0, 0xc0185879, 0x0) 04:43:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) 04:43:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x9}, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/rt_cache\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000004c0)=0x6) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000400)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x10) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x2) r6 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x800) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000003c0)={0x2, &(0x7f0000000140)=""/105, &(0x7f0000000080)=[{0x7fffffff, 0xfb, 0x7, &(0x7f00000001c0)=""/251}, {0x348, 0xdc, 0x5, &(0x7f00000002c0)=""/220}]}) 04:43:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$int_out(r1, 0x3, &(0x7f0000000080)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) pipe2(0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000100)={0x33, @remote, 0x4e21, 0x4, 'rr\x00', 0x6, 0x8, 0x4d}, 0x2c) 04:43:00 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x10000000000001ad}, 0x858048e49c61be53) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00t\x00))\x00', @ifru_flags}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x8, 0x2}) 04:43:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000240)=0x4) 04:43:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x84206) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x6000000, 0x1}, 0x1c) mq_unlink(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8108551b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@empty, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000340)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x8000, 0x2, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000280)) add_key(&(0x7f00000017c0)='ceph\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) timerfd_create(0x9, 0x800) 04:43:00 executing program 5: memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0", 0x0, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="89000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x7f}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) 04:43:00 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc6, 0xdac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r2, 0x0, 0x0, 0x1000000000fe, 0x0) syz_open_dev$amidi(&(0x7f00000013c0)='/dev/amidi#\x00', 0x1000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) setreuid(0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000001380)=[{0x0}], 0x1) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, 0x0, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r6, 0x8) socket(0x10, 0x2, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r7, 0x1, 0x0) msgrcv(r7, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r11 = fcntl$dupfd(r10, 0x0, r10) bind$bt_rfcomm(r11, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r11}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r14) r15 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r16 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r15, r16) r17 = fcntl$getown(r15, 0x9) msgctl$IPC_SET(r7, 0x1, &(0x7f00000002c0)={{0x8000, r8, r9, r12, r13, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r14, r17}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setresgid(r19, r18, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgroups(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1) 04:43:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="03010000a7900238"], 0x8, 0x0) msgctl$IPC_SET(r2, 0x1, 0x0) msgrcv(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000d942530190a1fd610000000081df94823f1d6eb6f7000000000000000000c90000000000000000000000000000000000000000000000000000a9d1266984b258c8a6ceac2a59b0ca835d28d1cdd1d05a12d4ba5c736513ff0f80ec58e71f645594be2b7c708ee44eb8652a0845b1ff090dbfd58f23defcac1ed8bd7527ee5aae8e04346d0adcb27876afcf07b3cb2fefca00"/189], 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r9, 0xa64, &(0x7f0000000200)=0xa000000000000005) getpgrp(r9) r10 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5a98}, 0x0, 0x0, r1, 0x8) r11 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r10, r11) r12 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x8000, r3, r4, r7, r8, 0x10, 0x1}, 0x1000, 0x8, 0x1000, 0x7, 0x7f, 0x0, r9, r12}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) [ 254.692438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.698368][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.772395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.778348][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:43:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000100)) 04:43:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = dup(r1) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x1, 0x0, 0x6}}, 0x14) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f00000000c0), &(0x7f0000000080)=0x127) 04:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000002c0)=r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f0100000006000000000000006530"]) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 04:43:01 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'\x00\x06\x00\f', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f00000001c0)=0x1000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x3, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffff9, 0x80000001, 0x6804, 0x0, 0x0, 0x40, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xffff}, 0x5103216dfcd6632d, 0xfff, 0x5, 0x0, 0x3, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x10000, 0x7fffffff, 0x1, 0x0, 0x9, 0xc681, 0x2, 0x2, 0x57, 0xff, 0x5, 0xffffffffffffffff, 0x20, 0x7fffffff, 0x80000000, 0x6, 0x7f, 0x8, 0x3f, 0x4, 0x4, 0x0, 0x0, 0x81, 0x9, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x2, 0xffffffff, 0x6, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x8, 0x4, @perf_config_ext={0xd0f8, 0x3}, 0x0, 0xd8, 0x7, 0x537a7ee064381dc6, 0x1, 0xed20, 0x76b8}, 0x0, 0x4, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket$netlink(0x10, 0x3, 0x1f) 04:43:01 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x409, 0x800005, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x40003, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x19f82659b15030eb, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) socket$inet(0xa, 0x801, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000000)={0x9, 0x2000}) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80a80, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x7d, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r9, 0xfffffffffffffff8, 0x8, 0x40}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000100)={r10, 0x6}, 0x8) r11 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r11}], 0x1, 0x1ff) read(r11, &(0x7f0000000200)=""/250, 0xfa) [ 255.172403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.178333][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:43:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0xc00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r1 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000140)={&(0x7f00000002c0)="692a3a4366cca2efd9fc9d652c628bfdd2be6745b35f13024332d10ad3ab97eb4ff9db32768399c275546bb4c7d068ac91f7472eff3db15be3d3e0539aa3aad1e41f4f923ca5e0eaa2b11f122deaccafafe377670381447ae1e633198e997301499749f560e1e159e7ee84df118ce0535b284b47940c00e0ef16e2c1d36607eb8bbef5472c0ad76ef5fe063280510795ce4c1b6b1902a976b3d08dd145f77a23fcd09d7a727108be51d489c50e62a937e6154964b7e488cf5579422d49d08d4cbb5f446063c2", 0xc6}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469720200a5000000000000006f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0086c03628fc81eee7af8ac1b8df6a96439f5230cb"]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a\x00', 0xa002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$VT_ACTIVATE(r2, 0x5606, 0x6) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 255.301135][ T9658] overlayfs: unrecognized mount option "lo" or missing value [ 255.321554][ T9663] encrypted_key: insufficient parameters specified [ 255.446615][ T9658] overlayfs: unrecognized mount option "lo" or missing value [ 255.491469][ T9670] overlayfs: unrecognized mount option "upperdir" or missing value 04:43:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000240)) [ 255.637619][ T9663] encrypted_key: insufficient parameters specified 04:43:01 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="7c3529f1ad86", 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x0, 0x20, 0x1000, &(0x7f0000000380)="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"}) read(r0, 0x0, 0x7ffffffff000) 04:43:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r5, 0x1, 0x0) msgrcv(r5, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = fcntl$dupfd(r8, 0x0, r8) bind$bt_rfcomm(r9, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r9}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r12) r13 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r13, r14) r15 = fcntl$getown(r13, 0x9) msgctl$IPC_SET(r5, 0x1, &(0x7f00000002c0)={{0x8000, r6, r7, r10, r11, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r12, r15}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r2, r4, r7}, 0xc) r16 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a00000a1f000003000f08000800040004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 255.812430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 255.818281][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:43:02 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x114) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002580)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002680)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x9, &(0x7f0000002480)=[{&(0x7f0000000240)="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", 0x1000, 0x7f}, {&(0x7f0000001240)="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", 0x1000, 0x7fffffff}, {&(0x7f0000000140)="f2921944df6d2f5424e786d4759e810f3b6aa02cb32789cea052cd633677eb83253e4cf9c3", 0x25, 0x3}, {&(0x7f0000000180)="f9da1645893f934b948dfd0bd1bcf12b0b7759b1882d4c32b57d14fa36731bcf", 0x20, 0xa4}, {&(0x7f0000002240)="471a4a0852e723f3d9ce2de8e33e4d15e3197651eb96d49e16976eab4d96a6adba7908", 0x23, 0x4}, {&(0x7f0000002280)="2027196246593f651c02ae575d32eda3e2e28cf4e65d4cefbbd33b74b22b524c28a32ded1e44ab9df7bdb25245d5fe04f932ab63e08eb6aa6a18493e78c762e1eae0fe15d63a7e69ea042a394d6edcfd8081d5", 0x53, 0x40}, {&(0x7f0000002300)="4a4878b0493d3ecc24462c18286817882f5cf4f33ed02c353779f25cc1f532e7afc75fecb8e5ce6882c585d61f2f0fc911e6db4ce6176fe5bb29250d1736c37f17082948906265c32e2add84e80bfcfd0553953694f2ec51a0610c48e3d2d795ef8ae5be59f075c73f2a64c4a6238d4c246face3483a780ad164290d7ee924865edcc2d1e1544f00f35d2954874b2649c8a9c901139eba5090fdcd00a9e84bc476619268985b2eb466dd642c79d9a4845a72402610c04de05bf55e7e917d13ac3d777e9ee2e5d5e57813", 0xca, 0x3}, {&(0x7f0000002400), 0x0, 0xef}, {&(0x7f0000002440)="278cf9", 0x3, 0x10001}], 0x2000000, &(0x7f00000026c0)={[{@replayonly='replayonly'}], [{@euid_gt={'euid>', r4}}, {@fowner_gt={'fowner>', r6}}, {@obj_role={'obj_role', 0x3d, ':'}}]}) accept4(r1, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) modify_ldt$read_default(0x2, &(0x7f0000002400)=""/18, 0x12) accept4(r7, 0x0, 0x0, 0x0) sendfile(r1, r7, &(0x7f0000000000), 0x7f) 04:43:02 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x82ffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x60b) [ 256.038973][ T9702] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 256.100482][ T9702] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 04:43:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000100)) 04:43:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) pause() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0x209e1e, 0x3, 0x1}, 0x3c) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) 04:43:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) 04:43:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x203, r2) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0xe9de83960be153fa) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000300)) [ 256.583557][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:43:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x314000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 04:43:03 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x246) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xb, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) 04:43:03 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000240)={0x19, 0x2, 0x4, 0x4, 0xa4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0xfffffffffffffd1d) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4001, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000140)) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) sendfile(r4, r3, &(0x7f00000001c0), 0x100) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000340)=0x8) r6 = getpid() r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/sequenc\x00\x00\x04\x00', 0x20000, 0x0) ptrace$cont(0x7, r7, 0x0, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r8, r0, 0x4a}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x60080, 0x0) [ 256.852402][ C1] protocol 88fb is buggy, dev hsr_slave_0 04:43:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="930000007d0000000574000007000000050000000000000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b76622517007070703170726f63766d6e657431dd29776c616e302b5d0b006367726f7570707070312800000a002f6465762f6e62642300"/135, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xffffffffffffffaf) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$P9_RWRITE(r1, &(0x7f0000000000)={0x50, 0x77, 0x1, 0x7}, 0xb) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0xfffffffffffffffe, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x4, 0x3, 0x8}}, 0x14) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001300)='/dev/autofs\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001380)='TIPC\x00') r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000d80)=ANY=[@ANYBLOB="090000000000000001d0100000000000d000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/208], @ANYBLOB="000000000000000002000000000000009c00000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="000000000000000004500000000000008900000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00'/137], @ANYBLOB="000000000000000004000000000000001f00000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/31], @ANYBLOB="000000000000000002000000000000006200000000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/98], @ANYBLOB="00000000000000006688cc9f2e7c76fcce00000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/206], @ANYBLOB="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", @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB='\x00'/173], @ANYBLOB="00000000000000004fdae2ae52d7c2af8900000000000000", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB='\x00'/137], @ANYBLOB="000000000000000000001000000000000010000000000000", @ANYPTR=&(0x7f0000001480)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000880)={0x1b4, r7, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x0, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x6b5}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0xfffffffffffffce3, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3d7, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c8d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x44001080}, 0x22004854) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r3, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8040) 04:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4801000024000b0400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x148}}, 0x0) 04:43:03 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x100, 0x34) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x2}) socket$inet6(0xa, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:43:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "920f4e3b7cc43754", "1456e72187d62d082652a4fefc263f29", "a81c8976", "8d521a6571f9bec8"}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) dup3(r2, r0, 0x0) 04:43:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='/dev/media#\x00', 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) set_mempolicy(0xb91019488ae48b27, &(0x7f0000000080)=0x6, 0x7fe) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 04:43:03 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0xffff, 0x8, [], &(0x7f0000000080)=0x1}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x10000, 0x8, 0x2007, 0x0, 0x5}}) 04:43:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001400000000000000000000e2070412000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff020000000000000000000000000d0105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:43:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000)="0442d9a1f79616830a21cec2386542237cffb0e317683c4d672a38c8ce5992c74147d73595b22fc99ccba577b7d6cb6e887d44416497547e9db23c18b2134d8eae5c90e32ca157f399f4d4a848fd4ee8e7d3b1eb08b488b6a53a91844d6dc57295d79bf386ea2b52c1ed450a47f772564f41497e35c5dc60d8017b77bde44a0ffac115bd7d2e7579c9e61ba6bf950a166597d4134e72e276f3008870bf16f61cf37e6e76ee37dc0d0a", &(0x7f00000000c0)=""/58}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 04:43:04 executing program 1: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x41, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) fcntl$getown(r0, 0x9) getpgid(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000340)='/dev/loop#\x00', &(0x7f0000000380)=']posix_acl_access\x00', 0x0) gettid() fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000005c0), 0x101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x6, 0x7, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000003c0)=0x1f, 0x4) uselib(&(0x7f0000000500)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='cgroup.controllers\x00'}, 0x10) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 04:43:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x120) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) dup3(r0, r2, 0x0) 04:43:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='/dev/media#\x00', 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) set_mempolicy(0xb91019488ae48b27, &(0x7f0000000080)=0x6, 0x7fe) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 04:43:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7000000000000006600000001ff9e7c0f0000003500000000000000000000005d8e250a3927b90f16a15112bc959cefa82fa0ed33c9f39fd458b410"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000}, 0x10}, 0x70) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) 04:43:04 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init() r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000180)={0x10000, 0x7, 0xffffffffffff0001, 0x1, 0xc7, 0x3}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7472066e733d19eb0d53fd722d72661626887749a849bf88d8a8f03da262ced9811e575342a9e76122503edf91260db0d21e3eafe4d5cfd1a51e6cf2fbc8cfe454508d1765a8bb4e23cacb5ac0d4698244da1094e8052f47459bf7b933cbce54c532093d662a872f7903e848fc2772c3fa855a45cfb9fd342c1a7e4929197d753bde303168041a65877d4e1a8ca07b468c7d60a9834e0a2daaf4ea998c9238aa107a46ebb2b9bcb86414dade800f046a80bc347681d90411382c3fe0092d6722460c639cb90ba16f2cc1cf35a7ba5e7d5e5748a1b36e3246b259e441aa38f0887506f950e29ec82f0e5286da25d33019f29c0d0022cdd0d0", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB='`\r']) 04:43:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x2, &(0x7f00000002c0)=@raw=[@map], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x2000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 04:43:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = getpgid(r0) getpgid(r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x9fa0d93524cd9a9) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) [ 258.192108][ T9803] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 04:43:04 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000640)="a7", 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x8084c11, r0, 0x7) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0xb, 0x0, &(0x7f0000000100)) 04:43:04 executing program 1: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x41, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) fcntl$getown(r0, 0x9) getpgid(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000340)='/dev/loop#\x00', &(0x7f0000000380)=']posix_acl_access\x00', 0x0) gettid() fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000005c0), 0x101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x6, 0x7, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000003c0)=0x1f, 0x4) uselib(&(0x7f0000000500)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='cgroup.controllers\x00'}, 0x10) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 04:43:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0, 0x0, [{r3, 0x0, 0x1ff}]}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x200000000001f6) 04:43:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0xfe55) 04:43:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0xffffffffffffffbe) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x2, 0x0, 0x0, 0x4}, 0x2, 0x3, 0x0, 0x0, "0327e1b22b5fcef700580f0200000000ee420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 04:43:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000009400), 0x0, 0x0) 04:43:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r5, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r5, 0x9, &(0x7f0000000280)) r6 = socket$inet6(0xa, 0x80800, 0x1) r7 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r7, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001c40)={'team0\x00', r8}) setsockopt$inet_mreq(r7, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r8}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000380)={r8, @loopback, @local}, 0xc) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r10}], 0x1, 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@rand_addr="e2b13b584c835e0ce2a9b4adc2529fc9", @in6=@dev={0xfe, 0x80, [], 0x10}, 0x4e20, 0x6, 0x4e24, 0x101, 0xa, 0x2556176983210074, 0x20, 0x26, r8, r11}, {0x81, 0x8001, 0x1f, 0x17d5, 0x101, 0x7, 0x7, 0x2}, {0x1, 0xd59, 0x4, 0xff}, 0x0, 0x6e6bb1, 0x4, 0xaffa4db9c474c2ee, 0x3}, {{@in6=@rand_addr="0e1fa8589c4eb9befd1347315e11122f", 0x4d2, 0xff}, 0x5, @in6=@remote, 0x0, 0x1, 0x2, 0x126, 0x6, 0xffffffffffffffab, 0x9}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:43:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) close(r0) 04:43:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xe, 0x2, [0x0, 0xfffffffffffff800]}, 0xc) 04:43:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f00000005c0)=@l2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000006c0), 0x4) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x3, 0x1}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000003c0)="16285856214d7aca6d77cce21b86aa53680347d0f936e307367241af2f85722c04ef651f90d05c17cb8debf91f773d76aa81329c24311dec9aca1bdea5e27a3735d1d2e0c908e7542345ad7588389c9ccf92b6dd24272b1db744cdde214bde398162f9f83b16433317c6a509e4390609f7492ba6bad5199d6cc5a6b81363ab4cbf232beb5a321505386f8d0f", 0x8c}, {&(0x7f00000007c0)="f3809ac51de780ab5d62dbdf981828eea41374050955de9c477c7cc4e13ffe97ec081c18fca98f92f8d4410a490f76ded13943d95560e614d5b9dc3203fba3f13f765a1e08bcd79d5bda0d44ed3f7fd67de7c1bbdb14df5260c8c24389db516ae83bcc9e5557b3d4cfffc62990872d28523953d49859a7693dce7ae73ac406051f42fc2eebf7d2d6e75e455697cce3c39484ed194be47c0be4cb0ae07eb0cf8aeecef2b1c8f3d889d053298d8a20c4a766e21bbb0257d517cb6a779b584821cabe0f5f777e7c2dd066", 0xc9}, {&(0x7f00000008c0)="18532ce39c57a8ab17269cf2f62f274a18eccc94e14eddab9dc47cd7a31b3d8d0d56b2ac0fb08de8b0efc7e62332b8d504c9dc87b393d70935b1b9fa667a5e577e770e21f98dbcd00d4daae4e94ec33fead026c049503a980ff9f9e4c5c5b5aecd08e3c41c0b1c606c7a9e86200a8495a82d72332728c840565c380e16a842cc3b97c3696ef49bd750412ca64545c2ce159ab5581b322c25d376c89b9a7e3221a0529228cf5389fdd64af93e2109c1e89817884df9f72db7882db5a49cbd0e", 0xbf}, {&(0x7f0000000980)="622e6ef9d96b76018486f9807a5eb70621f54df1ce82b9e5af41ea4448498887d5e9e90ed82824a9cb7c10162558ce3364973bc1194a83da6038d93652f61bf37eade0e768b699ccf6f73ede1a73db9efd804ba09e79a44d09a4296870d67a9d5ff999d0b4fd3c6e2093a3310637ad8594295790e3290ce20db480ee4e967be64313bc8465b7d33d990d1eac27d3e0b714abf08b4399f53478c89b2e1b", 0x9d}, {&(0x7f0000000080)="af5f41ac4a33d4253d2cfb8c6bbe93060eedbc6637c31b41933bf2e5b13da80bd9bff24a53b39a89723e478636513d2c61b6e908b9", 0x35}, {&(0x7f0000000a40)="ed890920245be73e89596c8f38367ab1121018164213619ee97e31ec6b85a665ddf11262140af70ef659863cd082186f428a5d79ef1188a28fa2a4c917e1284d9ee06106c4679d37dd9edc0fadaa979937100aac88d225daf2bd25b5ac2d80d87d9b7bd63fb5dffc5bb6d18f95b2a32a449e07531d8cbb22f89defdd1554ad6ba3dd568334b23fbe62920439b9ea5e2159ee703448ee864a274dc78c827cf015f7f0e7cdbe9058712cfb0b724ce681e1fad81ff789a6df9cb101231cfce433000d005baf6b3f270d9ab00299375abf9127", 0xd1}, {&(0x7f0000000b40)="79348e2cca90ad1f58e7f851fde147381a791545b31e9e494ee7b2e327b76eabbbb60685938c52c95488655383d9b8a5deb5c94b4e5a43a6d9c70669b5d7d8cc5f0e2c0dfed3aaa72847307395d8d6cdc5101b446206894d4cd70045ecfefc97f7bd386a411d814f7d27df507d58339f462ba94b0cfd973fa1672354f3e32524d5da01528ff9d1093580216034d18e3cce2824b702c111afb3837879169ea53cbed7cd684a54aefe471edf58cee05b15e01c2a1d506797c9488b5532f29c5dd1e2ec", 0xc2}, {&(0x7f0000000c40)="b083d3bc73cf0d624333b87dd1765b34105b9fb4a625bc9107070c268dc3bc0968bc24bcd0c0e11ad30f71eea5995d4a91e88cd396b12af84cde762247de258de651a112dca8c93650d76798f3d2ee266361611c945518e5a1124e6fc7feaa6e0aae81725acabf97a8a5bc41369c4a995011b78128c6ff61a285df79be6cddf73fe6873fcefb7e325005f46ebf44db6c407ff5dafd6d6ea09064428c58162a311e6cc11068199480dfe4aed5a0c911293368d5", 0xb3}, {&(0x7f0000000d00)="528fc5df69f183580a01f60651f8603911defc03497fbd188aacfb880940af3233704ce7d0502fc60d3633ad7d3559e9556b2901ba47b6e5c3c2d1917e815f8d22e32c5a4b2768bfb9c0f531aeab71d8f41254a322387f2396ff90c0317d530c061d6df0bb8aa3ac681959c608cd357ea3580cde46c2068a1f73dbf852d760fb047f21262cfda9c792fb396ffde0800154074fd01228620540b7911f0b8b70fd01b8a6841f561e3dfa3beeefe3de0daa", 0xb0}, {&(0x7f0000000dc0)="6fd1dec7392ba5797cfb67f33cc498b69f2f6220d34d4bbd6d0e9cb528d4ffbc52f11fa0cc078dfad81de1ff6023ed29127f29fdec0e6c195fd7ddd24e6b4fe8c97fbba29dca48d067bba9c34b414bef8a9f64dc265c9e7bfdbc5d686c342b476bbe1fbbcfa665449ce018fecaeee8b6c96357acca165d57a2b1507023c80c471aace16b742813c081fa55359fd55468c1f977802127e144200fa661af0b7b17cca076d0b3cbb75735d216cec5ccd8387879fc3ad2b28fd09af5b19eb340d8aba9bfe3af5aae292b09798b45", 0xcc}], 0xa, &(0x7f0000002fc0)=[{0x88, 0xff, 0x80000001, "b7b9cae5db37074928c617fa9203b88836b3f4f16520b2ffe1c2b9f13b65dc7e5b7e6045eb5e02f1cc7a710b978da48a04ca3b5510d9955fa2844394629e39cb28d55697a7278ed4fc7e1ddf344a40a44ddf2120dd337438fdc559eddf9bebf989c89673c491ab72fbeb1272ce7b7c6c33"}, {0x20, 0x104, 0x7, "d4f751da167382e3e9f0abcc"}, {0x38, 0x116, 0x5, "67cdd6b027e47c8b98c6e54bccdcaf147dfc3feeab38229b873656dd4c7dafbedec459"}, {0x1270, 0x189, 0x6765000000, "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"}, {0xc0, 0x1, 0x10001, "8ac38d2daae660e80a9150689adf906b675f05ccca49837398c574007ef652bca40b331118dfd242ffc34cc5e11756238c408d3a28463b96c8b839cf6dc75139ef28dca9ba5cb78453cbe5d81cb311068b59ce1d198d5302ed376e73268b2069f154b818da3a8cb1fd8e65d03e07a373a4ddb663d2dd8162477b503ce9916ab0c4ffc8019df734fc01984f41525f0a0b74bde3998add18860b5966993fa8041f879d60260852f4c10fca"}, {0xffffffffffffffec, 0x82, 0x8, "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"}], 0x12b8}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f00000000c0)=0xffb6) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) r7 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r7, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r7, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r7, 0x9, &(0x7f0000000280)) r8 = socket$inet6(0xa, 0x80800, 0x1) r9 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r9, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r11}], 0x1, 0x1ff) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r13}], 0x1, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00', r14}) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r14}) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={r14, @loopback, @local}, 0xc) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, r14, 0x2}, 0xc) 04:43:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000140)=""/120) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r5, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x3}) 04:43:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp857'}}]}) 04:43:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2b080, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0xffffffffffffffcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)) pipe2$9p(0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r2, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000100)="9f3564d695a61eeeb28e69623861227b56d875f3d9b09444fd2476216e1ed830f06a73fd6994cbf49cdb79", 0x2b, 0x80, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f00000001c0)={@null, @bcast}) [ 259.238007][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.286828][ T9864] FAT-fs (loop3): bogus number of reserved sectors [ 259.350715][ T9864] FAT-fs (loop3): Can't find a valid FAT filesystem [ 259.456176][ T9870] FAT-fs (loop3): bogus number of reserved sectors [ 259.490584][ T9870] FAT-fs (loop3): Can't find a valid FAT filesystem 04:43:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x6, 0xfffffffffffffffc, 0x0, 0xfffff024}, {0x80000006, 0x0, 0x2, 0x2}]}, 0x2e2) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) pipe(&(0x7f0000000080)) 04:43:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 04:43:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000000095000000000000008a019530f47bf96df331a5a26e2b0abbd845d89b1367dd06425ea6d7b1f9419cb0d560bae516511d6a29e879f34aefeccb0231275b461617f3a2af30be149c7827de6926c7a38e440185fbd74091bed406eb7d43241dbd059e087690c1e87713f65a60b364e72cb11a991747c69048970f48e8eab06c18f96d3b00"/177], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x11, 0x0, &(0x7f00000002c0)="25b42a4e287badc9e62d34d8174c134ebd", 0x0, 0x8000}, 0x28) [ 259.972928][ C0] net_ratelimit: 2 callbacks suppressed [ 259.972970][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 259.984529][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:43:06 executing program 5: bpf$BPF_BTF_LOAD(0x13, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) getpgid(0x0) gettid() ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x200105) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x20002) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000180)=0x6, &(0x7f0000000240)=0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="757070050000006f96902f66696c65302c6c65726469723d2e2f66696c65302c776f726b6469723d2e2f666c65315c006283e3afed807884775bce2ae3632a1f347a5eb4f96b6851d38740e4aaf511d14521dc77e000"/97]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cpuset\x00', 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:43:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x8, 0x5, 0x263, 0x2f7, 0x8, 0x107, 0x1}, "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", [[], [], [], [], [], [], [], []]}, 0x1820) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/2, &(0x7f0000000180)=0x2) read(r0, &(0x7f00003fefff)=""/1, 0x1) set_mempolicy(0x0, &(0x7f0000000000)=0x5, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') ioctl$TIOCEXCL(r4, 0x540c) 04:43:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a20000007d0000000583004005000000050000000000000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b767070703170726f63766d6e657431dd297707616e302b5d0b006367726f757070707031280000c1fe2f6465762f6e62642300"/135, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x49c000, 0x1) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r2, 0x1, 0x1000000}) unshare(0x2a000400) shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r8, 0x1, 0x0) msgrcv(r8, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r12 = fcntl$dupfd(r11, 0x0, r11) bind$bt_rfcomm(r12, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r12}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r15) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r16, r17) r18 = fcntl$getown(r16, 0x9) msgctl$IPC_SET(r8, 0x1, &(0x7f00000002c0)={{0x8000, r9, r10, r13, r14, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r15, r18}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={r5, r7, r10}, 0xc) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) unshare(0x8000400) 04:43:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xc, 0x6, 0xffffffff, 0x9, 0x8}, 0x14) 04:43:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000006340)=ANY=[@ANYBLOB="5c0200000000000404acbe0101c910f0010000000000000000000000000001000000bb4d9c7655c3fb08961f4b700c0388c19ebf2a60b24f10ff2c205a6a91e03e6ef6d38aab8f28a6e1d004c2f6a3640c631da48ba33f7e0b58eabb6c44fbc9e7b835d328a1d248e7fb0f5f518114dd2a5fb8b61977c43591d40210c121f093aefad58b897ee5f723e2fd1ea2c6fc099d67dfffa5bf6a4e3e74b82be4ee02bfc1968750a8dd01a02685e46e22c0caa90af0cd10f1b3"], 0x20) sendmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="1a11127d3b37e1ac3ed98baa82a9047bc1b5a67911d7a6b7cac7b3ac2f5b67b5706d47585fb92e318460e27107c6cb9475f63c93ca9d5a60b733e5bda8d2e7e3ed832ab585d32baafbd484ce91aa560c68142c9edb3721af50585807e0952e873aee84450c8b72ed96c5872b1538912df88339b0c3ce831cdc241e7c7cc1259ac0350a03944022cb54d49bcc1ec59ef5da3c81a88270f62af0d46be7696434589dbd87d9c83ed3d6592641148c1a5a486b99bff800c9efe81cd876bebf3c9115a12b8d1cd0a64530f32d4ed1fe6af71fe851c2682eff121388ee502d3d255303fd51452d29dff9f630fb06fbb051d902e996c91606d68bf01d1c5c02f4f2c01e25a7c7b209589a7e86e6cdb9fa4667e62e1d9bc3901b8092d550acdc05b4fc857c0f3e17d7c8aa19acde17b11cbe501f1ebdb3eefd44f12ed3bbb9a3eff4ec2ca928cedacda7d1e8eddffc193442bb01b6cdf92b4d4960e3dc45a866996fa0b62c4e2a5e8062aacd081b5b02bb4bf813a7607f500595bbcf0eaa8dc3ce8f80e312694a7e84a34b11b6ae7d6288cdf04f10c6fd4e49ac765170ab13b2aeea6636b84fb5836c0d8c975810907a7129f686547600167a08d6cb581db40027375fa6e251a3d284d825fbf25c9682d629d46c0bdd0fc0c2c349e241d1c0407e22bbf623235ae753c122f2a31c9eebee95c4d1e24081b39140eba0f543c6768db20d49af74fec8d8b9ca8646ce1f17327474ab9cc75b92d83a3309e5ba14cd7b352a994a1604856421cf58ac675ce168499f48343fb87a575f5157913c0f8cd3fc7559e99fb0dc31cead74a8ac1d797c5f58fc946abff2e8d0de0b9091841871ca4ad513c84a34622ff69ebd67f02b0f9dea616cd2c73c35271a7494bbc88b5e23006981eeb8df0934c63f30f01b958a9a23f5d94ffd151bdf0402459b6b25356fb1ddd33a7c822175567226f47aa45d04f7cf4be4ee90ba8dbddcefb018700fa0b13175d8bb0ca2ecf66c91df48ca39b964572a1b0166a007f4011f11d81344fbc395a116e1a401e48e9eb6dd9edf051c189633a4cbdd584aeb13c70f04084f23ed628f6a1a49f1641645c736585291e7fb79e36f6cff91c7a1e75ebc8cdf54c38a16d72ae32c391d6a2737348c1337735513eb0c7f328476355846fc949a06bb4c9c9a796ce259515581529838c0deadff5eefb2b6b7b2bdbeca9004ae116c3d7d7ea35c1dc84b824f65f15e4b7f5ed8b179f3ae8cdb4fe2c1cbee6943f5df0c236671abea9f04e041c653ab6ce54aae431e2635ddb623fb629afaea940a8a76c6cc1ea729cabcedc7f2e241b4a068f07168aacc65cacc815833b7ce5b1313fdbb231d75436ff3645ac5f84bb3d4bb08b45891f529c0a25dbc04161fa31759ba9c77c1759a860aec19aab09d7361e1344bd45c9f642a507836fe4aca904cc96c53d0e6e82737ebe5e144235789763245a942d88f809452c7306e627b37808af08dddca8642f1d7b7c29343f43f6308293096f3e6eba5ef82ffacf9f8740a36f36a783646f4d2f4a769d874e4e8832fcb8d2edd1b2cfe2344f24ac5190ec573ebf6afd3ed7b8e707d430599b01ce186e0e91a45ffeef5037f8c351f052bc7b48972fb8ff733f0fc1f3b6d324b4bab3e7e5457a62a2542fe5537d203633840e1bf072dbed6110e84d1700b461763116ae2725b36de9a129b9bf85884675a266ab2c68431f500c7f9c220169aa8f96bb1fd5f28f6e5b179960dd9ef80c0d612f7bb7135474ad433f5689cedf532b42db17cb076c6be8bb5650fee5e461bc3a8d192121e0ed821869fa7ea5df2c46eed51c13b9eb5d478e1c5a8c2d0f43bc79916e3761f1b939c22814934c24eab467139ee48b8f9ccede3f9ccb9e2a51c07835fccbed1acd48bec8a7d21b68997d77a274e899d1c01234d1ce0ba30e878ec37a61c2d1c99f765", 0x563}], 0x1}}], 0x1, 0x0) [ 260.292682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.298746][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:43:06 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:06 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28003, 0x0) read$rfkill(r0, 0x0, 0x21b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/246, 0xf6}], 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x3) 04:43:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000b06090368fe07002b00000001000a0014000200450001070300001419001a00120002000e00010040000300"/57, 0x39}], 0x1) 04:43:06 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x7) setresuid(0x0, 0xee01, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x8000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x14) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000002c0)={{0x1f, 0x8000, 0xb3, 0x101, 0x2, 0xff0000000000000}, 0x7797, 0x3ff, 0x5, 0x7, 0x1, "bfd04c84bc42fb89e3f60d74a79b0257157532cc848ad3da887fc96ca97dc2766d676097f6f16693a4aa041fd26d9ba273106e83a4f7142edf041309ba1019100174819d65bfefbf3787f9013b03bbc179480cf4bb1d638bd9ac32a80cb6eb3ac1faf1bbf1a68938503dbb92f5cf041de66ae0b8c6fd6463f74875290f0d3e4a"}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r5, @in={{0x2, 0x4e20, @empty}}, 0x8, 0x3, 0x1, 0x7, 0x4}, &(0x7f0000000180)=0x98) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) [ 260.600986][ T9917] overlayfs: unrecognized mount option "upp" or missing value 04:43:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac70000000000000000000096ae875c2fbb6b332ca3f24d8ef87a7b4d32d3e500e8869cb3a7baef8538c2abed1d6b2daa0f5de694437ac5df02fd0190a5b03996de67c5940fc10d4efad6a933369acff1da1b06538152c586a61521f54fc6c47bf25fb798e72e858d4aba61326450b1ed5160db9eff2bba769b058972beced2cc0f702607890372c50eadfe30ef8ba3252a17"], 0xbf}}, 0x81) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000d7b67389c0ace2a49170364a19c81749af300124595ed1e6301b93e90e45906a8a075fd5e41fbad94a05f9b993e54da7bca39065cbb37da0a0b2dec9fd207eb38d94121b9f19572a676d110d5a346867af5b11af1c0104dcab4c1fefa0399410cf978cd58c22c9eb95f10a5f49"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x6b, &(0x7f0000000080)=""/107, 0x28, &(0x7f0000000100)=""/40, 0xe7, &(0x7f0000000240)=""/231}) lstat(0x0, 0x0) [ 260.781927][ T9927] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 260.829984][ T9927] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac70000000000000000000096ae875c2fbb6b332ca3f24d8ef87a7b4d32d3e500e8869cb3a7baef8538c2abed1d6b2daa0f5de694437ac5df02fd0190a5b03996de67c5940fc10d4efad6a933369acff1da1b06538152c586a61521f54fc6c47bf25fb798e72e858d4aba61326450b1ed5160db9eff2bba769b058972beced2cc0f702607890372c50eadfe30ef8ba3252a17"], 0xbf}}, 0x81) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000d7b67389c0ace2a49170364a19c81749af300124595ed1e6301b93e90e45906a8a075fd5e41fbad94a05f9b993e54da7bca39065cbb37da0a0b2dec9fd207eb38d94121b9f19572a676d110d5a346867af5b11af1c0104dcab4c1fefa0399410cf978cd58c22c9eb95f10a5f49"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x6b, &(0x7f0000000080)=""/107, 0x28, &(0x7f0000000100)=""/40, 0xe7, &(0x7f0000000240)=""/231}) lstat(0x0, 0x0) [ 260.894696][ T9931] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 260.914360][ T9931] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:07 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x161100) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r3, 0x0, 0x5, [0x7, 0x343c, 0x6598, 0x100000000, 0x7]}, 0x12) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000240)={r5, 0x7fffffff, 0x2, "74cbc2d006c7c5d75e8ae261a61b57b5148f0e7f8f8b9e06628483db23e216c69f22178b991d618f68f04428948e703f0492b7051dc1bf71a240eab636c09b3235ea001bd085e73866cb98437bd6fb6a5648020728716f2be2c81fc17cff43b3f49f60b5df7d3f5debaa36c02c8a6a083c418bc618d65063afd14c4f954adfa602fed80ee2cc3621758f63f3f0f15aefdc197e81648f6121a8a8d5aa6f78a0e15376dd7c5847"}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r7 = syz_open_pts(r6, 0x2) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000000)={0x2, 0x4, 0xfffffffffffffffa, 0x6, 0x10f}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0xfffffc1a, 0xfa00, {0x0, 0x0}}, 0x1c3) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) writev(r8, &(0x7f0000000840)=[{&(0x7f0000000040)='F', 0x1}], 0x1) [ 261.110617][ T9920] overlayfs: unrecognized mount option "upp" or missing value 04:43:07 executing program 5: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {0x0, 0x1}]}}, 0x30) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x23) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x3}) 04:43:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x8, 0x5, 0x263, 0x2f7, 0x8, 0x107, 0x1}, "c2e9f85b85938a6cdc4bc6359e9aa2afa62f14814d12523a425e75fafb234e61e3651d776093069fa8b025294f53aeb08284a5deadc18bcb197cc43e9d2f16511e8935f2379eec3be00aedfa988c487e8a97b1980a9452f0ff73e7aca87867d24d0bd895944e3be39b907c3efed72690c0f23fd1abad03d669cc80cc3ba40855a1501ff484f9eedab5f57da0b6e79e83b793fbb1904deb6637eb03d710139bbc64d5a3266cfb174ecc28fc5d670e509f6dd918a76847c4c3558a74251a336c49bbf5084e2227fb7fed03ad757a861a840edc5a9f24379a8ad83829dd2fd03b02f5d14588e157396f1a2ba2ba06bf7fb5a379828aecb218805bbfd2dd7955e8ebba5ec74a01b9c430a0ec743c85955d25a5975fabcc2e9e40906c6127eb637d3f5291b3e26802e558827aa0688ccb19540444ce28e8e76ec9dde820c8d00beb40ce86aa2dce0c95cdcd0a9f758b8330efa18f258e1ded5d0047816da4a457414980a07db107f92b8dd486d27208abfb1da69bbf57803de83f4e5729cb1f35acefc165062b06c1f135921286d5e7081a7cb2aa5eef6be5c41e721cb4154ac4ae5d735427a2122ab36063ca7aa222931ac23cc75096adde41b3eb38c159130b2a7d1e1b22967e9dfe9b187ec1b4e31cddb35ecf46570b9d4f33165c35bfd8cad4ad3466783a4abd6e1607c686d43afbbfadc2f1bc917c15dedf56525e9e70099994187a6404c581a4e0c5f93e5d4b917d1234fb4caa3a5c71c6c354a0763066f6c9e2715faead46749bde7a0e682206509d0ea4e977b51146b75abc48a72c906567c5f7945205e80ac6b1b51a714694eb332468496fb6c9d9792ba306edc603cbf3d999ebaa22a85a3a4b0db70c3e4707e8799422cbc359346deb4980cd95570ddf83c4121fea87dd91ef7381781ecde62e746743b4ed928d0bb257512304fe5a3806e89d958d5721a4295f174ca1934338f424ec3137641ab2d44b76221a896568cd145ce5e4e8c2dc436777c0313a9beb705deccd4482746768984afd59ec717f047ec3cb50fa77052893fdeba7774e8b40301708883624a6020a9e97e7d5b824836518288d9363aa0853b0c6adc1a8066e3022cc4c8a44fa6b3a1e5991b7db38083c4a6fd135dc5fca71c91bfd4beb05a63d1184e648d04dd308573d385d09466f532ccbceef8061e2fc774f66ac4508e1488181041d686586839394c62f80a591ebb24a297af97a659fdf8b832428708a3845b7d8c0e8eaa6ac35a26fbc865a792c778acda9b1b6e88cb20c99aeab122351ecfb075850bb7a103b51840a0eb4b51e9511c0825f5a1551ccdda634eefcc82b76bb83eb5769269704bca4e2dcc3d972d5f42b62f2ef39a6bd7fce16a70c038d6bdd23cd2810346c3396f6de295d517689f28e35b8067aef6e320673682429636d2fb11519e921dda948af56d4c1e068d22a333b9788707cadc02a0197f5ebd4fcc507cf474fe3c9adc3d1d73ec62190c6a16a4b265d792cef01756e6b39074e93550c2169f2bcff30a1e6d2f81f6b1e775c41545ed8145adc9139f80bcb372be5a8e0accfd7b4419be75800405e83454d4703a9fe2e5ec5e0de254441b5a1de96eca79b41bdce061610f279ee0be2eae7f3fd4d5bc764b41557a9c05a95fe63a42c9c14610c733133df9cfe16710ab8a4f1e3111f0171958282e66f3d321dfe8e4bdb9afb8afd1c3f93e07127c796b3d59963dd25a377dea34304abcb5558fc3d994e5fd0de39b97452d6dbf52ad016ac5664005e1884b5e55264dc0c9ec5942a76841b416a5dcb12723160ac6e0cc6f8fb87d2ba4249392a4adbf38ec8e5cd990a8e4eee6bd3e79ec84a9069650948b9e0aec9ac8bb65a8adefd6dc3af240d5d0b23deb38ef6c32948eee7ed6fb8cb19e45084269286baebd818345e39508327009366fa60e3b2f1c367f21c8e304f54733b4457d72b640748a90006ae8ea6129ad248a369687d1e7196007c4af2ec4d682283fb0b2e9821145bdd7f9448f36ece3bce9b2fcfbbf24eb5b206c9e92a2e721b1d754409ea809a8be207f7ba8b39a80e4c77a584042948b16615cf1ecf49b8c6d415612adda7c2b709e2b200dc6bae594bc7cc4fac8013ff8b064482cf870a430015b86bebc50e0082ee197cbc11b4afb4bcd928c007695d7291c1bd5aa6ebf8e37557bc2aa8b9a61f5d759a83827be6df3ce0d94df5ce2db7b6683abbc2c46d813d271290666ddef19d6df27525dcaed6d9e0f8eaf180bc27cb1426ad00ec40dbe52d7d64f62fbc570b17d326fbcbf9696e486f2f029b2eedf63fa122ad5b3b2aef6bdc90731cc4ffe708632c145b4282933aa0d827d920e8c7283e55477ce5f8a51c96577f93e0013a8498864259898b76b70b5f3a07e654fdebb3c050b0239aa6af89ab4d2c46c17d3ef5ced30e1feaf42a85a5d2d89bcc408b3d08d33d520c7ad66a65e34f8df31bb7adb5bbf1530792e46841ed9a3ca514c49ce8cf69fbb5132b81650429d4592004a726fb231ea40d89e99ecb620d17f3f8d120adf4c6ceb52d6eaa43edd89ba5aec04ba58186f46e7273fcbd882bcee7f3296f1ce5580b82b3be7d90fa7af80d0e64775510233d5f76e186e33c49d41c6d839fcb89dd0def5e96dd3d555cc9c590a950248407824643f890d6279069c618decb21829db4acb7819979de8ebdb5dc0c3b2d3ca92a95c2527b59bdad2e65f0501c0dc324ee0d4a952bb72546e497eb369c606a5b98879ce0bfa06d7bce71f350b26a92deaf1dfc71f638523c458e4d6edbc0e3161efa89627b6eb51e6350ae8d49410e5276c11f8f8dee7bd9a27acf3150a2a585f576e25388d77950093d0da3fb1ddd754e12c17c8a554977bc3a5cb70bb60b3797e4e2e773b3badcda23092fd599174094e8167369395644140ead840bc9bb413d733a3297f3f454ee6ac47d0a036b569c5699501abe74910d80e7cf951e753120d7d2603f919085803d8fddeb82981039f5ca62a795e4be37ed992994547a3d99e6181e9e469ac8ed8b82ea4f3c1d687dd9036da04a7d47eddf609b60470861da9486057768a7954525f097ceff9abde751a753b8e937af4a9c586676f8bc9afecf063486ab734c11f9bd993688a14540c50501d7ef5dc486e5441a4b7d64fc4cf88d2c74926640328430701b36fc0d0589d71ad59733b4066bb3dba2a48491e5b162f8b6660f63a0cab92578cc879e2b120c3ad21cb77b8a8ed693e554a769eb051d20b6923c9e75a7ed1d07bbd9a5de476e8d34a0f97c5a1818d802e4b80235bf6ebc4542d423859f4cb557481cc8bb13dea016e681e86fa5187938fb5773e880bfda3db4fb1aa6d11dd09ffe192a444b5937656965eaa685e4b6d90ea13d1dc2df692e09a2fbb22fbebad6891a49f3c754c3618c1e356e9b4bce8fd1c312d7f04cff2b29764c2ee108d0b745a013e48d53049571e2a0a3538a67eddf23d71d5e322e37f5330bcbb71ff831ffd6c9895d65e371dc083d11a1a20ebeba8f238c84be95d8fe80c78a9ec4103bce1b18a9037927a6522024f50e916c9d58e026a3c8db537393446219f7bccfe965c9729f30478eafdbadf3fa8c015586e2272025c7f2ccdb409786ec7edf88fd78325687e877145809ce812dc215c8ddebd2f7a068a9e9fbe9be5dcc08a6611a11362ec4554efbaac01b779e55d09c58fdce113e9e6767778f368a267c4913961670a585aafd492f872cb75402892886aa36b10f2633ccea1f453f0dafb4ba4ff14f3525343649a3844eb60a60b3c98492ca57bc2efaecb656e00d9f321955d2fb285f68704067bea0bb84cc16b19dee2d76c0ebb6ee939526f763dd333175ea85ef5dcde8c1dac31bb46af864e0b44cac3d6fb0a17b04290ca5f6c8948bf24adb230dfd8ff15ee055466ea6eb3a25584430f5ad2f09f18f4de8664ae5a65f6c3715c8784b1c943dab428efe725d32c8a5ffc842a565ce3a2328beecb82637de272868e62ac9c9bb39051e6c31982a0662747f4e1414eba6bf4901055e3231ffdaf8d88078827f802f9ec4c97fe448069ea31ce0274d0561b923bc42577a4969df9bf9244bd83a832f0ac119fc102f683e7f5caba3cab4db6c26a25f412091e3605014f87eb3676ce49b9f582688b79e08f384f593f07b8b78a8d45656160b12a05b866b9ace10d2373f4fb3b8ab5251296e10df274b7e1cbaba6156eae6509c0858bb0c44ed53fcfa109de8c1e90a848bc20d1fac51efe36516669ab71fb73d66f531370464dd904841139214631bc40dedfafd498e1d8856a2754faebbf26af858148300339f6372ed8bb9d44d933f8f0f3327ab79538970b70d451e6a8e329e6f8825a789d7aa42603a608fc6e4f26e4bb4eca4c0a1c83c0090bd3042d4f9227a1d83c83bba3ec7e33f1096cad089e0009ba05ccbf612c591b8bb864fcdaed011434d27b5fce10ead1e4943ad002c9000c1c11617b47a1bb5f740f8850ea79b94064423b823beaaed5364740afe7cb558f07ca267af512b4168a8ff88a2c8d537b8d9438e9b3ca7ef462926f36e08e0b29a24d301459f09c265ccfccb4268c1cff4bbdd717a0649710e64df126dfbd2b968e13f11d872423a1e4d9c7c39fcd3c1e84255f6f574321c20c64d80a34a08beb15f31f01b347055e145ab6a3517ec6d566b3eb14dbd44db6e8c004ca920e1b943cb7193c9c55ad5cabeeb4937192eecdc1be8853d6e3edaaf7226d2b63a700e1f2aa1acb2e3503829ceec8111bf157b4943de03a0f70faaa67bf8559a182a17274d8cb9cb08262d2e25b6f636089fa978e7bdf008a155538f2a18b81873ad9953e9b2f5ef1f09cd99d6707a8c2854f9e6eb8ae0d3ed7f3a2129d8238b701c1ae31b590f5fe308abf3b197a60ad8758ed869ff21e8def0f00be88d478f416cf217df2748f0556064319ea3705c4ea4dad6e5fd0d8575aacbdc61dd2b3480e81d7a9885924ce72cebd0508471f6cd4ce7b1e695a77ebc0ee29344d5541a41f058b67c33d1826d1c067277dc599343a58e2a4c2d41c35373c00899f1fdbb5f86fd4d7eb6bccd0778a531597251e9b1789dc688b8c490c3d5f7bd8ca8f6cec2dc3c0c896cd868a385a4756791de101c2fa145238f7e3cfa2463cb3d3208461fad107993d2fb8bf79984f95536eac093703e9b28812b1d3df5b1e702724a35c617d2d02460107a78586399ad94a7ebb7e236befb7289a03280432e299d546dfa7409e58aab2ba80fed0ff8526bad1dadeb399dac57144d27c648bb8a7b6730ebd8112f3534f534ad70a8ac91375af55f52af3f3f95232aff027ead744ba39ced4e659bedfdb187a12aa20bd4e6ebd3cf15ef629d50a950f6d47f4f455b82eeac253d64534e44f9a9fe768b92cc771cf078a832f90bce0d295d622f996b4b6273f53fb2fd4e73e1cc16d88d056534667d2e7bb82aef31c21678870a106be04cbb6ae17e069a9037d2fdf4445a08e2f2a283c47e627f614c9bbfa66bc2e7352818dbe1007714aab2ad5005a976a86720328c037bb7441fb9d0d20810faa1e00ba24cb4090cbc4af07712c070d24caa6464b3f3edb9a99e7fb85308d5c0804ae25bc5016060a7246cf06ba9121babaf148275bd4dc38d4c22b7b9948bf0a805c647c512872a66231c7355f46d7281b26fcf9451f8ec263d97890100d2c54a50cea3f9a698f134844333cd9c551defd7ccf0e6345126cdd09f07dc4ccce4f8725cefe9f90bbbadb08c59a2c831e7ec665b633afea663753723e99a095e18d95cb888e290875942fb246d8d8e00d209c8", [[], [], [], [], [], [], [], []]}, 0x1820) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/2, &(0x7f0000000180)=0x2) read(r0, &(0x7f00003fefff)=""/1, 0x1) set_mempolicy(0x0, &(0x7f0000000000)=0x5, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') ioctl$TIOCEXCL(r4, 0x540c) 04:43:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac70000000000000000000096ae875c2fbb6b332ca3f24d8ef87a7b4d32d3e500e8869cb3a7baef8538c2abed1d6b2daa0f5de694437ac5df02fd0190a5b03996de67c5940fc10d4efad6a933369acff1da1b06538152c586a61521f54fc6c47bf25fb798e72e858d4aba61326450b1ed5160db9eff2bba769b058972beced2cc0f702607890372c50eadfe30ef8ba3252a17"], 0xbf}}, 0x81) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000d7b67389c0ace2a49170364a19c81749af300124595ed1e6301b93e90e45906a8a075fd5e41fbad94a05f9b993e54da7bca39065cbb37da0a0b2dec9fd207eb38d94121b9f19572a676d110d5a346867af5b11af1c0104dcab4c1fefa0399410cf978cd58c22c9eb95f10a5f49"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x6b, &(0x7f0000000080)=""/107, 0x28, &(0x7f0000000100)=""/40, 0xe7, &(0x7f0000000240)=""/231}) lstat(0x0, 0x0) 04:43:07 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:07 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 261.492523][ T9954] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 261.508327][ T9954] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 261.527831][ T9954] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:43:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000000)={'bond_slave_1\x00', 0xffffffff, 0x2}) clone(0x2a4502, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 261.581581][ T9954] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:43:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) sendmmsg$inet6(r1, &(0x7f0000000900)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000180)="1bad8859fa8c12aa289aeb62ce4987fe", 0x10}, {&(0x7f00000001c0)="1f6e87512b40cda0b6f8a3153dcd6a421387e3a2084aa1e5b6d9fca0cdc84e4a06e827b88eba6d64c03dd02c5677f763188caa07164e03af3dc47aa0876ba95753ba4c641cb90a4d4a1233e88911b8d85aad9fd579a2ee1f5e04d95fdd7806cf87c739a0cdbfb81c44aaa7474044e95de4b8fd99334fa0570685d8b79955c4005ca99915793b4420b1a6952caad951ce80303b6b298e342eb1f9b20e6b0637ea82a285d509fe3a27629eaba8747805375a9aeba364d958657cd4685836ee8260b9ae6875c01174dcc7ce234abfb0478797c5699a55f10737c7e2d2a114bc3afead15ae916c21b23f6bc4c7bac01d5c4fa26709", 0xf3}, {&(0x7f00000002c0)="2372e98f6d4d64fd70e90ff060911a37e581dfe9bc0251666907a177f0baa149e586d98d4e8be9440ed843e90ef0b5ea91482afa4e18183b68fab5031d0c41ea1f8cbe94b3dc2e133bf98c6397aac23cdbc9d04c4ca1734c096c4a79fcc04a1e6c2c6df49d5a808e5ad5e3127545b8bbad793f0760bd986d8d11cd2408c27419b9b3a1140328a440f243ef763be5bada8a5da0fb4c88da1e9d496ff3754f9684f054b56f879cf17e5ca627ffd2246aac143e5675b1eb2c3a33924a77e4f2cff86d31", 0xc2}, {&(0x7f00000003c0)="0c30fe5ee6e802b0b294611731cbca542dac5d383d5e24957fbdecf6db4f204e39ffe2cefbe97086099eeb2dbd6c7e44e94a8e3521a1ade31f683062c4f34e671f2e63d5ac0d796715efc205558ec11fb1", 0x51}, {&(0x7f0000000440)="ea3d04b9963bdd948271a59863d06e6e57149ef108a55a461f370a18166e935c025f85d1bae7a2b41565fbfee42c2e89bc514273a030a28ae067aca8c4f7dc9b94f3197541d25d273d981ad44bb30c4028dbd1cb270117be2224110ada27ebd16d5cc6b57e8f5aa163523ba82d86e7b893faf5dd967ce27d79f172405a9f9ba30ad09a7e5134bd8ac7221a9bd4f38375f003bc589109a1d23b67e95811adaa57b653c6d54bc759cc73432fd48f633209ba5a8417b2b18814b2dccf419151195b439ee59be30234b91db6a482ed82705d95e7f83a0ebb010ca782e54df81251b14e2c25dcaf97d219dfb71f8caf", 0xed}, {&(0x7f0000000540)="b7c42783ed1da257c4639ff6db98349a3046f91dcbee4827822af71956a053a2a699a5797aa8b0b95b5094f0581318f5051c7d3947f9ad920d0209ab2cd2a89209170d173edc9ae220da2db6bf02897d2b235bc9f36354147470d4fa0cc268c6aa8554ab9079b8de0627541c25b11d14e19fcb8b6c70e69e98", 0x79}, {&(0x7f00000005c0)="f41f35c315576bb76a6921a2cc5da154c068eee26d9717011e809c6e3c0da44e6f6dda942f6e6744408e0f865b146fbc0f21fcf0c06a007da2b075cd3f2f0443d8a0087f3ac8c90c8d0775d20b7ba3ec6cfcf044d7df62468ccb6a3cb5c7e0f7e5d2435c4bb9dacb56be8c925a19032c5c0b20bacd885c47d093ab56c1170a813e766ef8d84dfe4a465cac107054680ab9ea2313c32fa81953e58bd4", 0x9c}], 0x7, &(0x7f0000000700)=[@tclass={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0x3c, 0x3, [], [@pad1, @ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x10000}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x12}}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffffffffffe}}, @flowinfo={{0x14, 0x29, 0xb, 0x80}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x6c, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x0, 0xe, [], [@jumbo={0xc2, 0x4, 0x80000001}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xdf, 0x4e, "af5304ae3eebe76d0d3a50acbfb7ed941f74288091d331c7b606d5a3c8890b877b37239a28269f0d1e3608c75c8580eef1aa33b00ab832c10b7dd5e8b669464c096e8849e3a8179eb54d1e75e9ba"}, @enc_lim={0x4, 0x1, 0xaa6}, @hao={0xc9, 0x10, @loopback}]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x21, 0x12, 0x0, 0x1, 0x0, [@ipv4={[], [], @local}, @empty, @mcast1, @dev={0xfe, 0x80, [], 0x10}, @remote, @ipv4={[], [], @local}, @empty, @loopback, @ipv4={[], [], @empty}]}}}], 0x1e8}}], 0x1, 0x10) r2 = socket(0x3, 0x3, 0xfffffffffffffffe) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) write$apparmor_exec(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="657861c808ed8f54cc0a399a6400"], 0xe) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {0x0}, 0x0}, 0xa0) 04:43:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000000)="e1affde3", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0xffffffffffffffff) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac773d9bedb10cd7"}, 0x48}}, 0x0) 04:43:08 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14b) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c80)={'#! ', './bus', [], 0xa, "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"}, 0xf9f) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xa}, 0x71}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x20ca00, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x14a0, 0x1ff, 0x6, 0x8000, 0x5, 0x5, 0x7ff, {0x0, @in6={{0xa, 0x4e20, 0x4, @remote, 0x885}}, 0x0, 0x4, 0x7, 0xd9b, 0x7}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000300)={r7, 0x81}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000b00)={0x4a, @tick=0x5, 0x2, {0x4, 0x2}, 0x6, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x186, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000000000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 04:43:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}, {@cache_none='cache=none'}, {@posixacl='posixacl'}, {@fscache='fscache'}]}}) 04:43:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff9c, 0xde}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x266c3134f2b3213e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) close(r1) 04:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x800000, @ipv4={[], [], @empty}, 0x6}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x200, 0x4) 04:43:08 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:08 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) bind$isdn(r0, &(0x7f0000000080)={0x22, 0x1, 0x800, 0x800, 0xffffffffffffffe1}, 0x6) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0x6, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x4000, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2a7f}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@obj_type={'obj_type'}}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@pcr={'pcr', 0x3d, 0x33}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x7ff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x4008550d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) 04:43:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r1, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r1, 0x9, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x80800, 0x1) r3 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00', r4}) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r4}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={r4, @loopback, @local}, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000a40)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41100, 0x3, [], r4, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10}, 0x70) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 04:43:09 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14b) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c80)={'#! ', './bus', [], 0xa, "dbd48b9082723acc9e7aefd168f5f4f311566ead28b0869067150ecf4d27a3644a5be3e2b7a9d430b4a2b531755facfd11bf041168110e239bf6de4b672dab75036dbe54d3a73ffe61fac0bffbcd24ff77a6e6db2ab3faa2b2ed61697e377dc00cddb0347f2b70d37de2f9fcd6fc8c95966e686fea54d465515d492fcd0c07991e22f02635e2cae8e4aa3389efc327d77d3b5d6953bef2a1f4c743e7a6ca3db6b0e954dec0e878bf0a749278d0b3f3514cac40be8e15c708f612e53d87873a8ec244a8bc4363652082322a1df01c8a3325fef3a57daab00dc3baf94b41ea2e8ebdac220ce8531a5b0b6a7445b371428ba5ef6c7509e6fc5cfcead535d4a3f5a448b6f45dfcf0380e4c33759ee3331eaf83f5b24515da862f0cf816c98b01ee9867426a2ef96f3cb1b6b98b632abc6bb8f271a2a07271038fc4d41d8e7b17fea7598f04a940c6bd536ca7cf0d8c76bf1f2f51131d28fe1bef5c9bad3e7ec81c8f9aba474af905861ecdb698fccd06034334293d7025f793a2385a3f78e59dee5263f7af04c7f55807a8b6d11ca3fae45fd11091d83b3a029bedef9ab5e88adb49b753f87b4fdbc8474e670fb2a5bcc3a3f36d243227715328da24020b7f4f7dd63a3de77c517bab19db8a6ec491782bd351272c8fd6c3851ed31abd48d8f7c7e2545516a0e6ee1bb83901042032511d25ae4b0264972967c6f1dd0dd2358b66c13be1af59dfd3b75448e69c93ba97fecaefa8d30b33f07cdb459cdc495ae02ae39126d5f78005be140ad151a9fed1aeb62794c4cb19270f60ca5d3ebcb37f982e670e5af29707313d6c821d233d69e03dbbeb200aa35ed1a2019bbb6668e8a29af4bae1968f63cbb96a4b6d163372bb2ee508676ffb7f96ee33db85e623716b4e9e180bf41af9274745ed8cb5d7929bff1168081715d519f4fe8601384a4f6fe8cc906464807a386495adaf95830c8952f09e2f232e4a7e7b35afd18eea237cd081a4a2a35e9745d00ad320d8080ce41344a3acd1d126e1fd7625ba3cd0981149f6424e6271a1ac6ac906a4ac0c00ce451db1be6a5fd990107f7ce8abea7007cd0f032ac34c0fe8723b8356dd8628dcb36e7b9f3d6fa7dbae662e23241bf425c00e9864166e9811ff0e70bacc66e4134fe185cb53a2311281ce031c92932d606c6349a1ac1f33821bca3ea2f22df50b3e1dd48463d993642e2742b8f2c7330e29f4af491dfbdb6d1ed577399e998798268fa600f6711693d7b28015f917210b22704f3761df37314ca7bf3fafa28f295dbf41b87e661d89ec1c627b08ccd639f48f161148ddd329859ccd938eae096f9e39e0ad8d629b6a94ff42ec2d5ea09c240d38e82828b4684c31ceac9e95ee67b1f9be15c79af13a7d2b4a4c0676f65e480bf4a873c72a2e89b347415e36b5f7e35a871b8a9c743d995a63bc8c37e74a8699162d0d462721de778f2f8e67ae13fb3b33365134a037c2973d8fd52c04ff17f056f8f1b91ac0b739d5f2b59c47c877e83b273adaf4b7e419cbb993c32ec668a4f825b241bee94c83d3244fe4b1530fb865ae38d587fa73f9d811d77d93b7471fcd2d643790e7ad14c4d67289c6fdfdd1c8bb7d0d77b7b3bab2c0947fc36b2a4c659e81fc2f2a9da9042914cbc5d832b7341b5089ef97fba9e57bf22f3bbd906c19335086975af66e3a86b871ad13f5e0af20b4a7af752b205734fc7651a363581a763df12e55d4e06c5820a019ce812d75a7e3a8bfa39c27b6b4d00f003c06c904b32fc1c1397f6ab8ff239911f670b0140cbd49e01f2c0fb5808bada59dc473bfeb9b04d5d8d24709f94098c03a3b24c8395b57c5a2568e481d19b2e37e949fddd694e97a714196b81697e2111744ba9c27c9189a1837dcf311c24eae90beb9379d99dc875e80ebbd78c5939273e41a6363848bd2ce69c86b7e0fc0eb7f6212e228fb47bdfa35f74fb598005a4726c3bf0b9c0b133e4edb38e8f166ae870c9635df2a161e76c523757f277892134caf18b841b20eb1f9a1c697bd412b323b7b58e13b840c0b623a4cd8a9e83b79db65f17d0ce4eac58238272d4dec7fd608a42acc1c8f14cd4ba25af6cd830f77330a5911e85484050754f5656f42ab3c3ed164d6871bd90b4a5b6766575f385efb478183194c4aae56e1e6c0cbf9d3068586c15ce9917365bbfaa2432e941d43d6a5214c4e366f69d815343757e034e447730df16210c011d4243be6b20819957853b5a5718623f79d8be2bf8d8e415923386210eef34623cb7f1d5247784691eb45d4c1390e1921b9e4a84aafacdd180cfa4771a9acacb045f9f7f9e6bdd3e7bb9648345d9b7e8091738725e29c0071377cbbb0c4b7ccca7823ceee85382e266f47be70b91fcd039091dc0842553ffbb845d5cafaff9c5a34cdc5167b6f943beaa02a91b6c37e80043a4c24553d9f8299a99255b49dcb98da460e99b613e97da7d060a7d99446c788fe63ee7691ef39c398a9da0d187e21af0c7e0931351addf473edb56077b2d5b530d75a95921dc9cb157bd209b1a6401d91679f32780dc8e634a7750499069e85122e9fba7f38819cf11c5f3e7c8c434a446e54d771afb612bd1bf09921b35c398ad90bf6b344205e7c06e46633c0a362558b06589e84b10a3744205acf12733381ffa9ffed150a04aa3070c50fe7ec69c2dde8e270e7183dd533a2c86e4f033f8e1611acca3b6887986ddd1ed70dc0164a891e07f4b4442bd4a485c85fcf03a66c35903c33c9eddfa6e4574c417e4eee4e09a19bd5c923161ba85a56cccd0623a04cd4d667eef74dcdc925d874bdb47754f0e424b084c54558b42f61c7dc1a73132f0000659af513ddaf8bbdf80b0ceafd7d8a6709a43be9dc51ea8c1cc977c375a33c4b5c6755594d5429396c83141001088042d00cf82ebc9288b6f476297944beb58bb14f156d1001c40518675240e009fb23c9f76b8cf50304b3c282949840aade9783adee887694a20b722cfeb8a0f0306a2f124068e0002030b1e11784491556ff2ba50938cb942eb1cd34cd6dd6c52e3d1d30ecaf26f77fa73478bf019df935c917552f8b4ac696b3888023287a75c91ac55fb3bb3c3ede6442cfaa4cf90917ac494ed77d8ee493780f839b83c4be7c0982c4b432b4671e66656237329698b94e79eed61e5d8c5206027d13ff1b9a3292a94eaa8d960227c157f44f27fe7ad2802521bb42010879e72d91543d4101b4382f8b0a3dd24d69aa8bfb9b9ec706c0dfa7045d81bea64bea2877fe44888c1eabe09752f684de0becb8ec884f5c255ebde252a6a2c1124725828c517088de74c8742ff7e6cdb8db584ce0f051a3ce808d1203ba0335cf111c31e431a0174adc14b161a261762bf41abe48e22e8ffb85c388f8dd55e3b209d1d7f2fea8ece847cf0df38b3ee04198c8b86bbae09c757fae769ecddecb8535fb3378c30470f2d1a678ce67eca63b60b766e5b9ad01856b7d5ee6bd30c220a51124e53200d7ff61b630fb580ec2ae3f628b83b61d826dbe691f8dc95e63242d2e4d51cbf9107f7b2935922bab520055c15606bda1162d46fcce12d642fb7421fecf170b99b11d82c634694d8fe686d1d9b73138c072d23de7021c6bb1222999aa28d9eae9a868a195a8cb1a792919fd18b82e9a9f905d62859ad8e520c0a9b67faa6d64dc3f404a0f41a898fe56f1730e019cff649f88deda636a43d4965976d36458cbedce2d3689324dec9754205c2de6a9a7a7435395387c07baefb6a065609dd358e4370f3d56d080279ae86b68fd48016c4366a174f91e23609c3fa546b12f0bab9aea989849a5e12ac2e1d038f77dc71003af4e8954536657dd804947d3e4649d5a9e31f09a8f9f4e9e31e35156f33c6a7b162dfe8d5b3a3424a2f05f0c9659f18ce2b0abdb9a0b3def55e2cb62a70c5369f34548927e641e7572e8b3de41792e3716e0470c5b81cd1281d9d863ce796304a2c8cacb150be7db7479ffe15c53b4fc7eefdbbfacb64f20194190ff0d600b808261b61b837fe978057c200095cb2eb639c3ef0cd444657b22e76b0d74f994625612c16f30fcea9907cfd8a0a056d9416554c10d656ea81521ff0301ce00f792f38e0ddd8d8fcfaa3da00a85a5e4ee2f3361ff76d0cefe3ecdc18d1e4d2522b40996cd20a87622e9ac2f91ea899971f521da6ae92815092e541afd93911f5c4f696a25aa4c60e56092f2ec6adbaf67284d8b633bb5f6c8ce097463051bc6932d5524f478936df531503bb42949f2e457645dfd0b81e67814653ab8177751398d02615f217a67e909748bdeffdb6a10c35bc4ebc061e550c5b0d39f1ac3fb272fbd815da6f219b2903326eafd49007a3a03047efbc66d1aa98ab3db8a64137036693c59fa4d7515b244476fdd51d9591bfffd8aecaeae2a3b795b3d7606536d44e380bfbd1eaa8760ef43e53a257f934680d8d9f5d97e8cd11fd9a990d2d8164c13a33cc329d11fca3fbbaa2cdab9ea9ffb9524b6a9a808f9c33bb8c2b440847f8d95e7994eb5eebee88441378bb10262f554a50ec8417579da203d938789fe117dffb5ce536cea9f87caee62ec5d0d2a7da0f358f838f73a80ee20d2148256ab7be3c4df4270e57e6e6ed501d974aacb3c937ac4f9ba07dd9db939fd2ab6354af9d8571c2fe182b8b9acebe82323ec24259baa0403a52acbd9ad825cc6ec6dbf12e5193f27b9c3d10ff7a6847f6156c560ad1ced4540b7e473847ddd39b47b90680291d935fa91bc99e9bf72e355a052e71418f4068a646b9510a916e9a4424d61488f0951cc249d242d397fef348a83242b8d1a3fecbc083ac8a7b4b48984360e4aa3ee01c05a014a1eba05e386d5953cef63e87a78f1380bcfbab78ce6396c00b2b1a73592210e75e43b4e8ee2f6be427ca1bcdeb43111a55492b6311f145874b6c4d60bb2da7c49b3c1dee961cb64663f0d1b3cfb810b9f8bcbbd62e3f001b98a7d81e7c7e335db8b73c5b702b28a0d7a5994ad40aeb340fb8d2326fc28b4620ab3233a1ca3b40c2fa4c3979bab572563c180323810d7d2b73f7d077f72558f4b45f664e805bcbdc5175e0b2e14ba4b7520ce35ef87cc4673fdc14b138eacea5526af5b3a72071f28adc7d01d0be0ee660e13c0ad0ff7f7520137c31de3a2b44735925cf093d9f6740f8580fa689e114d09f1efa292d470c448fd7b1763480582d17f33f27cf02f25c5f0b42ec4873b8d456a5b1b69e4b426a91f1953bd3ed196eab05e8f2b367f7aac0c90e60239698b9e5f5660ce9b69b35a41a2fb26da3f023ac066661521548b8eb836c56594314dac9d559884fa56f24393b700addf07a20236ec5cc6c0c649b7a6764c82eb97dd41262af0c1a770944e27053b823f1ff414a74a9cfe9738823318d4285e1e0908187b64b0957dd449c22b4c95ac2956da3215ec1cd898a2c1192bdb15a9f0f582a33e2f5c2386abde972be162d98f9e0f55633e1b6ef63b1c74d635f6decb3f651a1f69621710c05825d77d056804b845823df44365c9a3e33a245bb041083e5f4b393786bb6c8778d0d671edba7b832b8c30aab273a1cc1748c75fd1ddc4f5216f17c0ead6ef74ac03ffa530bf2c8acd677b64edd803ce74998c74b9a6a453e98af13ac3fac147299196b1d3"}, 0xf9f) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xa}, 0x71}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x20ca00, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x14a0, 0x1ff, 0x6, 0x8000, 0x5, 0x5, 0x7ff, {0x0, @in6={{0xa, 0x4e20, 0x4, @remote, 0x885}}, 0x0, 0x4, 0x7, 0xd9b, 0x7}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000300)={r7, 0x81}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000b00)={0x4a, @tick=0x5, 0x2, {0x4, 0x2}, 0x6, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x186, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000058aed12b00"/40]) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) execveat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000180)='bridge_slave_1\x00', &(0x7f00000001c0)='GPLsecurity\x00', &(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000280)='/dev/kvm\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='/dev/kvm\x00', &(0x7f00000004c0)='hh\x15,\x18f\x00\x83>\xefn\xba\xe5<\xe3|\x1b\x17\xde\xc3\x9a)W|\xa8Hm\xaa\x98\xeb\x1cF\xf9\xaa\x03|%h\xd6\a\x00\x9cp\x98\xac\xc3oe\xa6c\xc0'], 0x800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 04:43:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffff9c, 0xde}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x266c3134f2b3213e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) close(r1) 04:43:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x81, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x7, 0x6, 0x1}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x149aa0c63f265afb) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @multicast1}], 0x10) 04:43:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r1, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r1, 0x9, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x80800, 0x1) r3 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00', r4}) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r4}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={r4, @loopback, @local}, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000a40)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41100, 0x3, [], r4, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10}, 0x70) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 04:43:09 executing program 4: r0 = timerfd_create(0x9, 0x0) setresuid(0x0, 0xfffe, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 04:43:10 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14b) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c80)={'#! ', './bus', [], 0xa, "dbd48b9082723acc9e7aefd168f5f4f311566ead28b0869067150ecf4d27a3644a5be3e2b7a9d430b4a2b531755facfd11bf041168110e239bf6de4b672dab75036dbe54d3a73ffe61fac0bffbcd24ff77a6e6db2ab3faa2b2ed61697e377dc00cddb0347f2b70d37de2f9fcd6fc8c95966e686fea54d465515d492fcd0c07991e22f02635e2cae8e4aa3389efc327d77d3b5d6953bef2a1f4c743e7a6ca3db6b0e954dec0e878bf0a749278d0b3f3514cac40be8e15c708f612e53d87873a8ec244a8bc4363652082322a1df01c8a3325fef3a57daab00dc3baf94b41ea2e8ebdac220ce8531a5b0b6a7445b371428ba5ef6c7509e6fc5cfcead535d4a3f5a448b6f45dfcf0380e4c33759ee3331eaf83f5b24515da862f0cf816c98b01ee9867426a2ef96f3cb1b6b98b632abc6bb8f271a2a07271038fc4d41d8e7b17fea7598f04a940c6bd536ca7cf0d8c76bf1f2f51131d28fe1bef5c9bad3e7ec81c8f9aba474af905861ecdb698fccd06034334293d7025f793a2385a3f78e59dee5263f7af04c7f55807a8b6d11ca3fae45fd11091d83b3a029bedef9ab5e88adb49b753f87b4fdbc8474e670fb2a5bcc3a3f36d243227715328da24020b7f4f7dd63a3de77c517bab19db8a6ec491782bd351272c8fd6c3851ed31abd48d8f7c7e2545516a0e6ee1bb83901042032511d25ae4b0264972967c6f1dd0dd2358b66c13be1af59dfd3b75448e69c93ba97fecaefa8d30b33f07cdb459cdc495ae02ae39126d5f78005be140ad151a9fed1aeb62794c4cb19270f60ca5d3ebcb37f982e670e5af29707313d6c821d233d69e03dbbeb200aa35ed1a2019bbb6668e8a29af4bae1968f63cbb96a4b6d163372bb2ee508676ffb7f96ee33db85e623716b4e9e180bf41af9274745ed8cb5d7929bff1168081715d519f4fe8601384a4f6fe8cc906464807a386495adaf95830c8952f09e2f232e4a7e7b35afd18eea237cd081a4a2a35e9745d00ad320d8080ce41344a3acd1d126e1fd7625ba3cd0981149f6424e6271a1ac6ac906a4ac0c00ce451db1be6a5fd990107f7ce8abea7007cd0f032ac34c0fe8723b8356dd8628dcb36e7b9f3d6fa7dbae662e23241bf425c00e9864166e9811ff0e70bacc66e4134fe185cb53a2311281ce031c92932d606c6349a1ac1f33821bca3ea2f22df50b3e1dd48463d993642e2742b8f2c7330e29f4af491dfbdb6d1ed577399e998798268fa600f6711693d7b28015f917210b22704f3761df37314ca7bf3fafa28f295dbf41b87e661d89ec1c627b08ccd639f48f161148ddd329859ccd938eae096f9e39e0ad8d629b6a94ff42ec2d5ea09c240d38e82828b4684c31ceac9e95ee67b1f9be15c79af13a7d2b4a4c0676f65e480bf4a873c72a2e89b347415e36b5f7e35a871b8a9c743d995a63bc8c37e74a8699162d0d462721de778f2f8e67ae13fb3b33365134a037c2973d8fd52c04ff17f056f8f1b91ac0b739d5f2b59c47c877e83b273adaf4b7e419cbb993c32ec668a4f825b241bee94c83d3244fe4b1530fb865ae38d587fa73f9d811d77d93b7471fcd2d643790e7ad14c4d67289c6fdfdd1c8bb7d0d77b7b3bab2c0947fc36b2a4c659e81fc2f2a9da9042914cbc5d832b7341b5089ef97fba9e57bf22f3bbd906c19335086975af66e3a86b871ad13f5e0af20b4a7af752b205734fc7651a363581a763df12e55d4e06c5820a019ce812d75a7e3a8bfa39c27b6b4d00f003c06c904b32fc1c1397f6ab8ff239911f670b0140cbd49e01f2c0fb5808bada59dc473bfeb9b04d5d8d24709f94098c03a3b24c8395b57c5a2568e481d19b2e37e949fddd694e97a714196b81697e2111744ba9c27c9189a1837dcf311c24eae90beb9379d99dc875e80ebbd78c5939273e41a6363848bd2ce69c86b7e0fc0eb7f6212e228fb47bdfa35f74fb598005a4726c3bf0b9c0b133e4edb38e8f166ae870c9635df2a161e76c523757f277892134caf18b841b20eb1f9a1c697bd412b323b7b58e13b840c0b623a4cd8a9e83b79db65f17d0ce4eac58238272d4dec7fd608a42acc1c8f14cd4ba25af6cd830f77330a5911e85484050754f5656f42ab3c3ed164d6871bd90b4a5b6766575f385efb478183194c4aae56e1e6c0cbf9d3068586c15ce9917365bbfaa2432e941d43d6a5214c4e366f69d815343757e034e447730df16210c011d4243be6b20819957853b5a5718623f79d8be2bf8d8e415923386210eef34623cb7f1d5247784691eb45d4c1390e1921b9e4a84aafacdd180cfa4771a9acacb045f9f7f9e6bdd3e7bb9648345d9b7e8091738725e29c0071377cbbb0c4b7ccca7823ceee85382e266f47be70b91fcd039091dc0842553ffbb845d5cafaff9c5a34cdc5167b6f943beaa02a91b6c37e80043a4c24553d9f8299a99255b49dcb98da460e99b613e97da7d060a7d99446c788fe63ee7691ef39c398a9da0d187e21af0c7e0931351addf473edb56077b2d5b530d75a95921dc9cb157bd209b1a6401d91679f32780dc8e634a7750499069e85122e9fba7f38819cf11c5f3e7c8c434a446e54d771afb612bd1bf09921b35c398ad90bf6b344205e7c06e46633c0a362558b06589e84b10a3744205acf12733381ffa9ffed150a04aa3070c50fe7ec69c2dde8e270e7183dd533a2c86e4f033f8e1611acca3b6887986ddd1ed70dc0164a891e07f4b4442bd4a485c85fcf03a66c35903c33c9eddfa6e4574c417e4eee4e09a19bd5c923161ba85a56cccd0623a04cd4d667eef74dcdc925d874bdb47754f0e424b084c54558b42f61c7dc1a73132f0000659af513ddaf8bbdf80b0ceafd7d8a6709a43be9dc51ea8c1cc977c375a33c4b5c6755594d5429396c83141001088042d00cf82ebc9288b6f476297944beb58bb14f156d1001c40518675240e009fb23c9f76b8cf50304b3c282949840aade9783adee887694a20b722cfeb8a0f0306a2f124068e0002030b1e11784491556ff2ba50938cb942eb1cd34cd6dd6c52e3d1d30ecaf26f77fa73478bf019df935c917552f8b4ac696b3888023287a75c91ac55fb3bb3c3ede6442cfaa4cf90917ac494ed77d8ee493780f839b83c4be7c0982c4b432b4671e66656237329698b94e79eed61e5d8c5206027d13ff1b9a3292a94eaa8d960227c157f44f27fe7ad2802521bb42010879e72d91543d4101b4382f8b0a3dd24d69aa8bfb9b9ec706c0dfa7045d81bea64bea2877fe44888c1eabe09752f684de0becb8ec884f5c255ebde252a6a2c1124725828c517088de74c8742ff7e6cdb8db584ce0f051a3ce808d1203ba0335cf111c31e431a0174adc14b161a261762bf41abe48e22e8ffb85c388f8dd55e3b209d1d7f2fea8ece847cf0df38b3ee04198c8b86bbae09c757fae769ecddecb8535fb3378c30470f2d1a678ce67eca63b60b766e5b9ad01856b7d5ee6bd30c220a51124e53200d7ff61b630fb580ec2ae3f628b83b61d826dbe691f8dc95e63242d2e4d51cbf9107f7b2935922bab520055c15606bda1162d46fcce12d642fb7421fecf170b99b11d82c634694d8fe686d1d9b73138c072d23de7021c6bb1222999aa28d9eae9a868a195a8cb1a792919fd18b82e9a9f905d62859ad8e520c0a9b67faa6d64dc3f404a0f41a898fe56f1730e019cff649f88deda636a43d4965976d36458cbedce2d3689324dec9754205c2de6a9a7a7435395387c07baefb6a065609dd358e4370f3d56d080279ae86b68fd48016c4366a174f91e23609c3fa546b12f0bab9aea989849a5e12ac2e1d038f77dc71003af4e8954536657dd804947d3e4649d5a9e31f09a8f9f4e9e31e35156f33c6a7b162dfe8d5b3a3424a2f05f0c9659f18ce2b0abdb9a0b3def55e2cb62a70c5369f34548927e641e7572e8b3de41792e3716e0470c5b81cd1281d9d863ce796304a2c8cacb150be7db7479ffe15c53b4fc7eefdbbfacb64f20194190ff0d600b808261b61b837fe978057c200095cb2eb639c3ef0cd444657b22e76b0d74f994625612c16f30fcea9907cfd8a0a056d9416554c10d656ea81521ff0301ce00f792f38e0ddd8d8fcfaa3da00a85a5e4ee2f3361ff76d0cefe3ecdc18d1e4d2522b40996cd20a87622e9ac2f91ea899971f521da6ae92815092e541afd93911f5c4f696a25aa4c60e56092f2ec6adbaf67284d8b633bb5f6c8ce097463051bc6932d5524f478936df531503bb42949f2e457645dfd0b81e67814653ab8177751398d02615f217a67e909748bdeffdb6a10c35bc4ebc061e550c5b0d39f1ac3fb272fbd815da6f219b2903326eafd49007a3a03047efbc66d1aa98ab3db8a64137036693c59fa4d7515b244476fdd51d9591bfffd8aecaeae2a3b795b3d7606536d44e380bfbd1eaa8760ef43e53a257f934680d8d9f5d97e8cd11fd9a990d2d8164c13a33cc329d11fca3fbbaa2cdab9ea9ffb9524b6a9a808f9c33bb8c2b440847f8d95e7994eb5eebee88441378bb10262f554a50ec8417579da203d938789fe117dffb5ce536cea9f87caee62ec5d0d2a7da0f358f838f73a80ee20d2148256ab7be3c4df4270e57e6e6ed501d974aacb3c937ac4f9ba07dd9db939fd2ab6354af9d8571c2fe182b8b9acebe82323ec24259baa0403a52acbd9ad825cc6ec6dbf12e5193f27b9c3d10ff7a6847f6156c560ad1ced4540b7e473847ddd39b47b90680291d935fa91bc99e9bf72e355a052e71418f4068a646b9510a916e9a4424d61488f0951cc249d242d397fef348a83242b8d1a3fecbc083ac8a7b4b48984360e4aa3ee01c05a014a1eba05e386d5953cef63e87a78f1380bcfbab78ce6396c00b2b1a73592210e75e43b4e8ee2f6be427ca1bcdeb43111a55492b6311f145874b6c4d60bb2da7c49b3c1dee961cb64663f0d1b3cfb810b9f8bcbbd62e3f001b98a7d81e7c7e335db8b73c5b702b28a0d7a5994ad40aeb340fb8d2326fc28b4620ab3233a1ca3b40c2fa4c3979bab572563c180323810d7d2b73f7d077f72558f4b45f664e805bcbdc5175e0b2e14ba4b7520ce35ef87cc4673fdc14b138eacea5526af5b3a72071f28adc7d01d0be0ee660e13c0ad0ff7f7520137c31de3a2b44735925cf093d9f6740f8580fa689e114d09f1efa292d470c448fd7b1763480582d17f33f27cf02f25c5f0b42ec4873b8d456a5b1b69e4b426a91f1953bd3ed196eab05e8f2b367f7aac0c90e60239698b9e5f5660ce9b69b35a41a2fb26da3f023ac066661521548b8eb836c56594314dac9d559884fa56f24393b700addf07a20236ec5cc6c0c649b7a6764c82eb97dd41262af0c1a770944e27053b823f1ff414a74a9cfe9738823318d4285e1e0908187b64b0957dd449c22b4c95ac2956da3215ec1cd898a2c1192bdb15a9f0f582a33e2f5c2386abde972be162d98f9e0f55633e1b6ef63b1c74d635f6decb3f651a1f69621710c05825d77d056804b845823df44365c9a3e33a245bb041083e5f4b393786bb6c8778d0d671edba7b832b8c30aab273a1cc1748c75fd1ddc4f5216f17c0ead6ef74ac03ffa530bf2c8acd677b64edd803ce74998c74b9a6a453e98af13ac3fac147299196b1d3"}, 0xf9f) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xa}, 0x71}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x20ca00, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x14a0, 0x1ff, 0x6, 0x8000, 0x5, 0x5, 0x7ff, {0x0, @in6={{0xa, 0x4e20, 0x4, @remote, 0x885}}, 0x0, 0x4, 0x7, 0xd9b, 0x7}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000300)={r7, 0x81}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000b00)={0x4a, @tick=0x5, 0x2, {0x4, 0x2}, 0x6, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x186, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x13, 0x17, 0x1, {0xa, '\xe9\x1fq\x89Y\x1e\x923aK'}}, 0x13) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) close(r4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdnk=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) 04:43:10 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:10 executing program 4: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x31, 0x4, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) 04:43:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r1, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r1, 0x9, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x80800, 0x1) r3 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00', r4}) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r4}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={r4, @loopback, @local}, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000a40)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41100, 0x3, [], r4, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10}, 0x70) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 263.931346][T10071] 9pnet: Insufficient options for proto=fd 04:43:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:43:10 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$vhci(r1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000041c0)="4779e1acc2afc34cb03ffdaeb111f1a3718a6681425559eaf70c51b067d67cdcddb31d51245e7a99a9d942c588f969c7eb3f3d8cce5fb925d513bd22cad2c2cc47ec6d0bb78503b7381a3aae16769c8fc02e13f1d45c73743da0d95082700d6775fbc85329e7c5a648780b562fbda51d6c21e863ac67a54d4ca32545bb8e529a11530e8cc4a78103fabf1303b67015cc53ac82ccc187b0293365126940c17f063a6b8bbd814e8fc560bd75bcee4fb5de12f7b93ded33a4731909c60600451b6d9a7c9b8d2930291310d5f8d8ab93b0b433317e2c0b2c12227f9990b2eab9121635ad41ec7004158e235dc411de25f0d7dc62c0da504a2e0909b4eb9621a692e9d2e6650f4f8aaa7e9e4a1a4ee7a2a2705123cbb1660856d39f1f0828f84faf8777f466ddf668949504763bd47bbdf0b093c32a9271648c6c71fa63d348af954b2e72648960a731d9f0535c1e5cf4111215cfc7efb7ca256b0784fbe2ac4bde6436de07e9a6c12caaf39604820a710fc1ced48b9a13b91e2e839ec55e1131633e69eff0f67bc57b92670224038e6cc623d6c8195fdde3d559f9913a9a16285ef1535a84f443b225abf0f864dabebd0aba774d33cac1650f1495721bd83e9906f42de7e370b0f985ba5d720077224a22681e53839c9d0f9dd26e0d8b87e4a9a8725d6027905f96b812bbf81ff97e4bad6d26c7270bff1a06b9f6a1f1249cb5c99af16670581a8b24883055acd7fd5bffef7396fb68cd0703d17d0995500223554439c02fff4144ce64fc6012800efa637416362eef6ae91b3f311f5a52f9aea3b9a1ce966501cb8684a4453283312f7a6589e28b4b7c33d21ce9064ce97ad95e598bf67c8a9f7a16d5aa0532adf39dee50ee9d5f4a3fffab24b745466b58864dec75ec26aff98d52c808c5644e587af84e7da77bbe5535eb51a62524efd651390d0f43d3d0e5e09a0e7433405011b3b71f1f664b5850b726634bc949e74acb2580b53fa05db1870c588ca1c94b96e3b67216154a8fd85647d25d83b8bc0575e533bc2ddf47441f139891821042f7f975fc1fe02ce81810c0ec78ce625fbbfd52e7d8b284a9598edf66776b5ddf735193dc91aaa45e8bbefe3d91f65cac1c18c9996b0e242498f71a14a775e141e4b3d88975b7ec3a2c53664dfd8c13fc392011992157229ef37f773f9df5313878e9857f1b62a9e6af2fd58f388fdc5329c3194d4beff2dbd526b170670455348c1d4ab07c57a8e293f54eb6f5b22d2bfda3256644557b56b2d395af9af21ac2284937e1af9f7e971485fac3c26b98adfdeec526c1e230db66860edba4024381e3e7644eddd7338a9a0b4ca2927016ed9cef17eefd274ff11a7d621af94f4c54585a8cf45440dab316d0b58ff752ffda7cf9222062060cc65453e9aed581864629cc98bbfcd68cbd2a19790d29cc1d276a56ebc856a3d4709b3dbbb0e5dda8211dc6b7ca340c7c450f69a375d992449c797946c1c3741b545711785caf926d7ef73f81e7eceeaac13336ca892133fdc5ea8d2635e99d484cd1e46522461c869148e78e3860496221b9fa386de18e19ceed428477e68bbbc472d4b805e5e467d9af28b38ce34757c0e2d9f82f79fc545758e2618470ac57e92661594a1608333b2661173b9c7345e53fce13c6cff5451371cc02d9b046057f629a099f09f5efcadc78534e094d2dac0f38a3f7e1f1ebbd5b4241ef445962d204b0e1f7a7c51d098a8a3f068b5c718ff1c5a11a6040bba4dba64702e07af0d3416999bd545ca058547548a0c7dec561fc3fa48fd4f9715c9862d9a8ffcfa6729ec528ed416a1c2eda22750b2fa2fc2528c2a0077a2ec4f3ec42466c0ad5692ecc1bc23016a2ddda7f30eb5cd70e04f3ab9fe3d6df684f73f3dc723e15cc36eee047ce5b0b3175f4bf608945151686605d91d0def0a87c428e9bce67eae4f2bcb09961b0d93e6e8d20811e16228aea4682701149fb419083f278c21f9a076bf0b7fded9fa45b3d390b306bd63c5de6833d8daf56d629046c5c37fa3992bf113864b70eb1bc012dbdfdf64c1e3c592db5ae382a422fe548188ef6c59f3dfc2803d2c1a90afc362578dba6f2bd47ed3bf5c75267d7a9d5f11badaff0845c06b2246386753c0d7a03e4ee1288f7a15e1204593b2d5b29ed099e461a9c0a82f8ba2be80b1b4891177b5444fcb0b680335a417dea67bb5d5757b81ef21072327e9316a38bdc9a57c6821d4d79369bade48880fe81aab982167d5ad4a2514d63e3d55847944db85866af783f8c986e14a18961085954f8272859e04bab29e0e9ea86229d1841b6bb98ca99084565037367290126530e3a421ddbe8066642e28b3ddf4158fbcdc1dc69c088c27360af0e45c99f2682860ed3a12027c63166557484aab867a3aff5725dba4d53eb6f5a82f5e1cb329d25ef3fd6cf1bff826d32aaf71d9f89673d0f2696bff7404282a9e695bc0bdccbf02307508e7e5a3c2a63699ed66256219d7ddfdc11177cc5eb8df7a1ecf2f3764d4431528d74b0f1eb383da6de759f63db365018b8e6169a69a657b0a5c9648b03fc3a7dd5d69785ecf50fe2055ff25ee10f807b61e2435df99ccfa40e85dc44a53cdb126b5dc3947b16169eb8cae9973fff15236fd2d01c42192b2944d298eb2322b2c9c347db1934983eba1327263047956344573402c0b65882e60faee43e20bce47f8bb6dc4fb26fd8dd95f51ce88325dd20f85b18f1c319f18f318ae13cd2ad292cdcb46535b1757b4434aae7f5de92404896e08850767b6bfbe4074938819f9eee9f49e822525a3e74b19264944dfe2eae63ef9c1e9890bd943ea0109ab03951b719b16f03621db152857409ca6a957e448a99afc51366c1502213f0057773a7e4496d4e77fe7e4c09d951aa01270a455f108b6afc1028926a5b8dadc9a50a1c993147dcdc3aa7a380b4788a0e96ff335ff5b07d8a4334e24bd7cdb159368be471960e9234e255a382c9710c5181b2b7def659704c8c1d7529a2110617f369ec1fc1b6ec6d26c411e5542cddb334b5392e1e08448bcfb4cb98fc91128eeba4edbbfd75261333e9d716fcb239c1d97782679cd93012eb6054615e9477c6a2063b5a7bccfd693f27fdc7e8781f2ef52a14d8a51c40fea4c61605a53c043bee05bb9929e28bb1306066f21d82208aee3c386888a78e4e26c6c16876d7e672ce901c09966956df0123cd9dd6969cdd5c8da2123fdc25d0b270637af2acf68fd93e379f6c50ca151b87eb6b088ab79ffbead062329d59bed181732ed40ceecff167e0147b100dd82fba1fb009e4f4ebd9cba0db91728a5f85203c608c90437b319d50c1de4feda7edadd3b8ae2eef4fd71668f58913d47dc1d9f78f74bde75995b3054452a74b5c85c9c3539e4275e14d4482a505d85055137e75b6afb9b8e0b06e330f05b58e3080df97d1f7eeeff39d6c204e9d41d320af038de59bd8f7dffeb58aedc5606eac2902fe0d2b482cb7c6b829aa2d4be83f826b50419980644350a7f3d72080357496e2802a2dcc6d4bd1524a12cd2ba3410ab24675a101c04046d3bbc41f64f741beffa4565e92c06a97acb11464af5b1af9f2b2fe28b7d26e8b85ba7fc6a411d7452db59725d9a2d4221986ce7ff5a041918682cf7351c3383f99d96fab1ac0ab1810f624c038a13cce1f164404182ea568ed4f5d511a7fa5242b82ba8d0175ec7d3673c2d5955bae10b0e2da5b8d15000eaefdf5cc9e3466c27efab263d78ad3fc0ee2d1e01fbf0f63da1215d0bda45b8418341fe04b0b1aeb69ddb3ede2b48afcb6ff292e3ac74edfe4ce28bf823fd165632b6e9fa948267e82deb65d2f75b57653855756a72a7891b594814735acfac99e2ba11e315f2021b2d7eb6119b90f049451a56e763498f88ad611e0640c0529627b7dbb3f5a59f0be0d4888f43fd62ae1c84228dbc39ab7c93b579d4f77e3a1136102ebd6596270d3072de161189a41f6ba9a7747e6c7999f5e5f9c06a2b69d5b325bd4291591daddb3b0b00ba6d1a1f7799f5193dcb174770161173a69e772d9796cfca6ab70cdeb28acad5af730c9368a26f4eef7db32c73dc296b2d1275ce0b1666fcc2534ec48504f2b25a23087f91a067f843e2f5193e12c4fbc965c546f3cb6ddcfeeb07644ef8e25de96d416a3c93d04d436e4e68b456f2577423aab39178cb971b5f9ec30a5ac78ac2a2d7f381cd99d8ef81f3ce77867ca31ad378e6de2fa143e01bf2b96fae628929132c38df2c9e39313ac64a458ddc3b16ecc8e794a005e2657e5072b99dbc76e958de4c034736cab32f8c6100cab895b15efd9b8c7641b1fbac14f42b700b70bfba0e59f208d4b178d1f1a9a7e3479caa19b069138531bdb8a376f8c767fe0d17b39991e865f274274e6e425f081dc534cb183e76d1aa112d423852f3c20c60f7b27e61630d7ffbc10431c7f008c5b0974f0237c35b2dec65c8261ed470466a88a16551178d63f11a1484e7316cf44cc6733b70ac88e5743bc7ec82a038c471068ae6d4b94fcef7e0cbdcf8c88f4a65484ffc166011a5784795b0f6945d2709b63bf711ffbec21151fc6aacf0a003a8ead38db7c2de978d1f5bb9e3699dc3f5404a946713ec319d34d659a3eabcaa4ccee164af7add315eeaefe16425845bf783c6b838ea2793b267537c9d554595e0640faf0102fd41db4d1b17ba5c76adbff118b425f101d0c45984c76e3c3fe366406c53f10403ebfaa38afd2f185df4e32daa52f5736a6ca507383c2459e56e4ecd6a49c149b419f829b65a4f16e78761b2a77924c2a95f564ac8cecc087d9703ef21c3a48191bad591f801624ace1ee74a3b6e7dd17acfac58ef622c04de30a095e2772876d4cff54a37c250123c7dbeb9d082a31aa1a2134f430f5ca8c1ac6b0f7da87e6b890a39aeed9a9f839364e9e844d364c8cf5084f60ac224d2bdc8541c2c0a022856ab847490c0ffa1e3526dcbf3532f682ad6db701464e7f63e999d5b1591983271c920883c4a98accd1a83ba104b91335b1a74bd3948a5bb17dbd01b2e8a49a1a5cebf02062676f82cc068833bf330ceacc6215d40d98f40d919b89369ff82559245c0d05c4e271caeb91c896ca5332d923d2d2579c532bce4991bcfe681f7a5795cd21367aae5c2165c57a7abb65d08808ecd27b6275b19df7d38b0a043059b146b5af26fccea3c13fe56cdfd7bb5ad564333b79391a955925ab9010aa471f30328785fcfd8298402db48642f846f8e7948f743a87a11583ff1a289c20f0974b4c2cf6587a6032eb522a42d8def0b8beb84db3dd0b58a985953fc38fa7c96bff6abc65d2c19a695192840f5717d218f9c57c598f977f25ca63028d10773ffb84daf02935ca70510cabf901841ea5ad7f169b9fc55351317e73252d3a626bbb2e8d3621a7e3fecf2e211920c123079f863c710bb7ca317170bc5bb3c00f3c60f5629e57d1724432d04ce6a0337d1137e872f8aa73a0028e3c6fb880dee1c10005ee1281d06edeab718ec1cd2882f7c1f392bb4258ff5003b57f6c05746acb94a4a5bcbe83f6073c1b79f6e4174d634077bd8c4dfb9de091a2f8a4eb311fe7fc99940e6beb4c2ba074a75785353f017ec5fa83fb08bf4321ef241a8b2ade0de23a87172ad9df790f8dfa1b459f2f6d1b2d40b0d982443be80b5b911c5e122709d46c116c34f430058b730ae37a7684e018f9304a5cf482e74d5c9be337c99f3f65f9191fd5b599a2eda54e9f963ba8ea15a60fe55a2b94fc6cd25cf1dc0c055d3e23b18a786f4b8a67cd11a97a71aef7"}, {&(0x7f0000000580)="96cec93129abb363dbe162468c093e84bb17c6c450a797991ae8f306be0e621aa09e1ff2a81b692297fa4c0038537b7a7c6e1c2acf60e5aa598598f5f7b2ad3ae6155aca90292e9073b5cc1d121ede83dba5bf6fd2d0bc089fc5a777b56107bb90cb1cea14ceb7022d841072bc65d4cb9111de0eaa7d34c03bb58451c1206c6666083e77fae9056456ee55ba5913921cb976b71b6487b59e944690af95ea2659928c4f91170761862649d0891e61e2f0d7d651e8fc28f1c770f41a6cfc6e08a78ba64f8a892a36031a8dc195b513a07e2c47de8dc31401e2dedb7dc287"}, {&(0x7f00000051c0)="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", 0x70}, {&(0x7f0000000400)="14dc788bf496aeca80d09df157eeb26b011329f374482ff7e80362535738478c6a6a253beb2ffc32ea7a83e1c1a8dcff48f965eae461da59ca2aea61d3498f2696d757c4dcc70881acec1aae9f4216178d187bdae3b4eb5bf04b5412d61fde91036389904ae76c3b145e9028ee2aaed600e33fcb56897f86e2ff49d5ace2108e5910e0b403c2e8f2d995f5ecdb308d8117e645227d7563fcb9a23322a8e660b3b0b988e1ed5045341e1f9bbb19b50a9d5c82dd"}, {&(0x7f0000000680)="f2820aa6707fdd90035ccabc82164caadb99ba848633ad448f61c4c33977dd9bea463f69d98a03d6f19dfe3a87d8678a4bf286e0b95b3eb2b3a71567f37acd4198bdade2ab0e7651f2ae11f52c1f406e53e9804056bb07fb22a9f70226dcfce42e6516a599bc677fa1a28e2514bc82eb9ea17b8e531b28c206895eb4291c8dff56f0d2ba17cf592657197c083002d1eb983a7b734122ccb3e8461abf5a7503b800245758fda2fb91e413f0ff31b3e291e2610e6bed9c9ea92d70b090055c7b129e14d57374d7a1b5", 0xff58}, {&(0x7f0000001bc0)="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", 0xfffffebf}, {&(0x7f0000001a80)="9daee71b2b2e5261a9dee2ad767b491928cea091c50200001533e3a37e5cac44f0a5728f9c2ca79f4641b1b7414b3f3bfc9c0e301f1b2cecddcf5389d5e5d2fd3f74f32b5364d41ad6445f20b7f312f04b46290937595d209a6ea9d958bc738f4b53f19903a05b22fde3391dde7caa52745f95ac1b39c02373760f88070cbf978b50b6ef6c1dc82d6619e2f7568fd557270bc3bcc866fc22934b4e0bb282964352fb5590b073569831602634d1fb161fe6c6c268314e2fe9ee40dbde8a02a76d6511a6d2171becc02277f6a95fe5a033b07e8c82c5a8a06fe2c5965c853571dcde87515a24d12ddf29f75c5a22461064a400"/257}], 0x3, 0x13) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75000, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x627, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x200, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000002180), 0x800) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket$key(0xf, 0x3, 0x2) r2 = accept(0xffffffffffffffff, &(0x7f00000021c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000300)='./file0\x00', 0x8, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x80) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f00000001c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb13b000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r4, 0x0) dup3(r6, r4, 0x0) 04:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) ioctl(r0, 0x1ff, &(0x7f0000000140)="9ef0000000000000000000") quotactl(0x40000080000103, 0x0, 0x0, 0x0) 04:43:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7}) 04:43:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x889, 0x500) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0x2, 0xffffffffffffffff, 0x0, 0xd2, "e12dca3899234dd3e553747a930a972f67f469eef1f8b39d467eff906c0441d750911872e460f6a3ea980c8409de0a17ae6d119b9f513de49a9c21cdd2e9d39909b7e0acee16aced52651510dbd189721f7c47ab38f61e6f7248ad39578e134db92288deeb1e3df1d389c028bb0adbf45da0cdf036404a9b1e64614af70bb7ff999682110cbee2545e4c9900cc601873c9d605310e07986c63a1b4f135939439b66a89c58c297f4a009d89ac06f9cb2f2b82f486f30522073ad217114a8dd14254e546cb7b4fed102003ac910bbac2a0bdb2"}, 0xde) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r2, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 264.443961][T10107] 9pnet: Insufficient options for proto=fd [ 264.469424][T10108] IPVS: length: 97 != 8 [ 264.519613][T10108] IPVS: length: 97 != 8 04:43:10 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1c, 0x2}, @const={0x8007, {0x7, 0x80000001, 0x5, 0x6}}}) socket$can_bcm(0x1d, 0x2, 0x2) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x81, 0x118000) 04:43:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f00000004c0)=[{}, {&(0x7f0000000100)="ff9a1e9b9f8b159332c7e73a31ae9009faf5b7346c7f2f48425c5b8eef56867f8e714ba7c2a896236b16d9bbc2d2b12ffa7c71a957f12c444dc1502cdf5b512cd2263c3bc2f10f5cc6b371fc4c8e63ccdcc6bec2bb039e090a5b6e4ecb6fa611bb332c371eee5a48083d4c3f3003e26c9ae1d49236aa14915d66a6069c39a499115925cc9ff02b19d1c7235a34a0d35bae6b8dba30dedbbf688304e45b6efef51ac34bcf5f438cab5bca16cf66316099acf7688a7d579e8827e7fc5915745c80ae00dace10a0d2a2f5cc3da9da3e4fc7019fb806f757ecf8eabb", 0xda}, {&(0x7f0000000040)="06eb2e485b33f90940cb53aff847cd7e7d24b6607fb6200c8a18edcc4458d830d68cd849e909aa7418c919f19a1fd327d27596e148be1b0a010721a283fc34ca363946e132fd482bbb7477da54d0a73f2263149fec23d1ab5e481c87dcc09ec4cdb5e89ca15234b9ef563f6315a9dea86b90", 0x72}, {&(0x7f0000000200)="421dce20ae8bfdc8b162014b184cfbe11fe0e277c62ea2c2e148f484d6a48802796b5721a597d31691cae799e14ece79e2a842c3f26b5941924915d09e6efdeb9fe32bd92265a2cbdf7765821a2d1ad05cad7f4578626c7a484b2008a69860c004d9e64647ef4e38c9abb3a34d710c22856db7e4f9510c6e665b73029b44d72bf6c56efae2248308d45091680d29cdc2a297a8e82dfc4c5a9334315b93bcb9b241a6b23ec0f128b404c5663b8c2dc50cdbfae8af9c68e40d21a6c6b6d4c9ba3d375b73c3912bec68015d4ca35be26dccab26415676af1c528f7c6dc2a3b7c14c8464cd11fe9ff1", 0xe7}, {&(0x7f0000000300)="cfa94e68935eae508a41d4c122610bbce3c60784121438d0888d44423882191b2d1f468fe22282e2a9e4b4e152e402e21092551341b2158b5f11c0088bfd50d09e7a046516d3a93b13ee4410adadd1539d99c8dccb3f2339996f083f2da96d71a466fd7194392661d43a35e81813c82b05c94ff6f4d89317b11d4f82bddbc814bbc71a61cc8df723c7418f4f2d9b78faaf96", 0x92}, {&(0x7f00000003c0)="e1b4bc18cc7557b8b3750295179cac9efcf895b59914b4eba66308f064c4bc955a7dd37684a8957f503eeea22f50ad7f0481a0ea3eea1bbc3f846bf6c7d539242e9759528638c350e167371b223782c9950c", 0x52}, {&(0x7f0000000440)="6686f82a11dc9c9b6a5c8225d3a37e2e4f606a3453028259f0ec13f4468da59865ad97390c310ff460aee74a7ebbdaa22ea1067a3a3b926f9f506d1bbfade851a635dd5756", 0x45}], 0x7, 0x80000000000000) 04:43:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80400) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e24, 0xffffffff, @mcast2, 0x4}}}, &(0x7f0000000140)=0x84) 04:43:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0xfff, 0x6, 0x4, 0x10001}, {0x7, 0x99ed, 0x9, 0x9}, {0xfffffffffffffff9, 0x8, 0x1000, 0x20000000}]}, 0x10) sendfile(r1, r0, 0x0, 0x80000000) 04:43:11 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) 04:43:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="d401000010000d000000000000000000ac1414bb000000000000000000000000ac1e0001000000000000000000000000fffd0000000200000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1d4}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x104) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r5 = socket(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) accept(r6, &(0x7f0000000740)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl(r6, 0x9, &(0x7f0000000280)) r7 = socket$inet6(0xa, 0x80800, 0x1) r8 = socket(0xf, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfc, 0x1}, 0x20) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) accept4$packet(r8, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@initdev, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001bc0)=0x447) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001c40)={'team0\x00', r9}) setsockopt$inet_mreq(r8, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @local}, 0x8) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000640)={@loopback, @ipv4={[], [], @local}, @local, 0x6, 0x800, 0x4, 0x500, 0x1f, 0x10, r9}) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000380)={r9, @loopback, @local}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000980)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1f}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x58}, 0x1, 0x0, 0x0, 0x34000883}, 0x48004) r11 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/213, 0xd5) write$apparmor_exec(r11, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x7) clone(0x1100, 0x0, 0x0, 0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x200001000008915, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect(r12, &(0x7f0000000180)=@xdp={0x2c, 0x2, 0x0, 0x23}, 0x80) 04:43:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x1fda, 0x4, 0x400, 0x0, 0x1}, 0x3c) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/143, 0x8f) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x10010, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r3 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f00000001c0)='\x00', &(0x7f0000000200)='./file0\x00', r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000100)={0x100000000, 0x0, 'client0\x00', 0x80000007, "c9f9e68558c7e969", "cbc6298c4d9c23bd4df7d3c34dfaabba6b666753d69b4fc9c1f64f77f8b678d0", 0x4, 0x800}) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setpipe(r1, 0x407, 0x7) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000001500)="1684"}, 0x10) 04:43:11 executing program 0: r0 = userfaultfd(0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="000038e29a6f09c2ad73486123202b8712a807776e737a80fa58bffb7b78246aa5f7a21081ca3ed169f7d66da2463c6293b9b30000000000000000", @ANYRES32=0x0], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0x1e, 0x50768b76be2d260e}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000080)={0x1f, 0x0, &(0x7f0000000380)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:43:11 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 04:43:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x3, 0x0, 0x300b, 0x8, 0x9, {0x7a, 0x9}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000200)={{0x1, 0x0, 0x6, 0x3, 0x5}, 0xfffffffffffffbff, 0x1f}) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 04:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind(r0, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x20000048) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x14) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r5, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x19, &(0x7f00000001c0)={0x0, 0x400}, 0x5) 04:43:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x76) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x99da1814e9547d8c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x200, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='td'], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x6) 04:43:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x1, r6}) sendfile(r3, r2, 0x0, 0x207fe) 04:43:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) syz_open_dev$ndb(0x0, 0x0, 0x4000) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/17) shmctl$SHM_UNLOCK(r1, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) kcmp(0x0, 0x0, 0x0, r2, 0xffffffffffffffff) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) dup(0xffffffffffffffff) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$smack_current(r3, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/161, 0xa1) 04:43:12 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) dup2(r2, r0) write$FUSE_DIRENT(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="38000000000000000000000000000000000800040000000000de750254971c43212200bb848288002e2f63e4207570b6066a420b54f1baf06048969c5b8cdcfa8e51119252ba65d69d9f985e768cd8714819daa600b7f6146559c8b645137ed30f66e1cdbca9c2c24d403aed6ed5ba0aab4422fe4729ad4e30dfb6675d08e540e5c67fb8ee850975edefa91fcb953c3917297c00"/162], 0x38) 04:43:12 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) 04:43:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000080)={{0x88, @loopback, 0x4e20, 0x0, 'nq\x00', 0x0, 0xfeea, 0x48}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2000, 0x1, 0x10000, 0x1}}, 0x44) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 04:43:12 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400390000000000611100000a000000ff000000000004009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/74) 04:43:12 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r4, 0x0, 0x7b46, 0x9, 0xbd9}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x824, 0x400, 0x20000, 0x0, 0x6, r6}) [ 266.184198][T10168] syz-executor.1 (10168) used greatest stack depth: 22560 bytes left [ 266.192682][T10162] syz-executor.1 (10162) used greatest stack depth: 21848 bytes left 04:43:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xe8756f44ab871e5a, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) accept4$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0xcc, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0x9, 0x1, 'netem\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x800000000000d118}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_REORDER={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_REORDER={0xc}]}}}, @qdisc_kind_options=@q_htb={{0x0, 0x1, 'htb\x00'}, {0x0, 0x2, [@TCA_HTB_DIRECT_QLEN, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT]}}]}, 0xcc}}, 0x0) 04:43:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x10000, 0x20200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x21a01, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@RTM_GETNSID={0x44, 0x5a, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r4}, @NETNSA_FD={0x8, 0x3, r2}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_PID={0x8, 0x2, r3}]}, 0x44}}, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCGPTLCK(r6, 0x80045439, &(0x7f0000000040)) 04:43:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b206000102"], 0x38}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000028c0)={0x0, @loopback, @loopback}, &(0x7f0000002900)=0xc) sendmmsg(r0, &(0x7f00000047c0)=[{{&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0xc0}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="f945f25d4638dc59e3327177792f4eea716ffa455b1eb2df5ed5f21d94c4831cd2dd12123174064762b79caa7540d91f914587d29be8e7d6a90c0a951d66e26d1b9d307ccf34b5bed25641adba4b898bdbff1d8ccdf51314fd0e9dbd8bfe63dc8ea2cb73535460adbb70d739557f1816be8603cb56307184d09f7c2331c12dbfb5c55ecf2d97d2d6d181ed02d6e7c999dac097ca7a79fe8b5399b7dac39563f51fd0ee88a6af5a866d5d5239", 0xac}, {&(0x7f0000000000)="334908a1f0655b52b2ffd1d2f7219797", 0x10}, {&(0x7f00000000c0)="594e2f88cd10b26984ac026d62a6b0ab3628da4077545ff3a41c0fa8cd452377a1afb24331e923d01de449a78dcf0a3d3a1fea43", 0x34}], 0x3, &(0x7f0000000600)=[{0x88, 0x6, 0x401, "d30c88de9ba767a3007b9a7262a857e0a25dff3773efc59290b171422b87b2f8d840c29257cc7bf449c6f9bf998fac8c8aadce8bcbee711adb98fefa3c4219c050264167634126c9577d14f3b29fbec9660955c1abf26f46b2c044324cd2f5f16eb873642ba4b004129acdeb773973fdc37a07"}, {0xb0, 0x114, 0x3, "ca6bbb9a40d2ace3df5e6ea089790b7d9b4b8cc51c7969d8b29ee687174f673256005813255089c86a93bbf604a5f497d47016fa3f879544847615e6362371b6df66683fd7268cd65fb3a536ff67cfa3260b779259479bef1ff633e16fc2d7cdc52ba4d5b1201e129c0e5708606654e7a3fc5fc93211b496078f7952ad14466dbd40a57e3da2f3dd8bc488f60892725188d1f2fd6f30381a323ce6803d"}, {0xc0, 0x107, 0x3, "edb8e225c6ea5f31d9e0092b15695e02c8905d2a3c6e26d89c79adee3a8ad8d5503793052e52624d56ec8d0ecf9aaeea2899b680b203765ae510e6f7a5bfed8733226c9f949d31b32c912d14a34e174956483875882f6caafe8a6ae8030bddbe9fef56758118b562e9706554a371e9deb779fcc5510ea4173cf96b804283eed0aa866ce97013f24f84bf24f66c28235f2786f6921ed29247bf0b28c476a8fbf76d7ddaf52efcf4a974813597dac4a8c5"}, {0x10, 0x111, 0x3}, {0x90, 0x88, 0x40000000, "49826f973fa4a36005b9d5ec5fa4bbfd803742704aabb9509f6e06cf51e48a86f61de85e229cf8303d73c5d5ad5b1f0632c7cba0b85ac00d2299bcc734aa4826eed6388a78ebefeb083a5509c88af30b0dd7d389934d5cfe8c2f1fadd904b70b786413bc63f0cc18cc8a559549cdf193d1e2c8585f601a57784a"}, {0x50, 0x11d, 0xea2, "ab16f595d296a8ac110a310d7f13f1a50331b67ae4d84d20dd425442660157b7fac3d18a974599c31acc1fa9b4453e217ab093aedf8c4e04d8"}, {0xe0, 0x12d, 0x7, "d7ad708ba5676932fe4c0132c879ff19bfc3d2047c27d87ef54ce27cd96ff053caf3eacd2469a756a860f1170bb38644eb40e5e3f37de5381aadf7adfc4ec662731ebc14d3797ae35b87d5d6edd6184bb408a811b9b3fb15190afebb9b632e4d9d0f091ad76361d0eb5a60f47bcfe85c7f6eb22236ae262bb2cc52e6215361e22e6f0ca916191e40d68305236b994b5dd04b8f937cce76bcf5274fd877aeb487319c55e3195a1f7be7b037b93d440a9f6fb368a9fe72fc79f0635b8b7fe69950806ea7e7e03f17388370cd6ade331100"}], 0x3c8}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a00)="5ef558b9c0e7679df16890771e79bc2fb960bcdb6872cf4f8f54e1c528e3973d4e13399996bc94eb1b0cf71c3b4a2f2e17a6ecceae4803d834e041c18c2705a12cba40a2643d2c33fa419cae937d8be9104991e79b673bfd665c7bed5311531bfcc5283ba8b0223478fcede6385360ce7213340e566c2e31e5a1261be4c60e65ee4dd810b30349417961b4dfd13103af92f890638d6d53da08d2aea2c8df0737071ccd6b91a365c57ba2ac1edcb9f18892b1b2a8e93a4444ef59126be2d17ec3753e46084ad0c423f30b6bf3e54c5bb179bee3e3fe8762", 0xd7}, {&(0x7f0000000b00)="7239d7aaede1e51387f4870b43d191679dfbe28757d777b48569c76e48e3d765684df9fc7d290d08cb555295c23e942c57c9736191238f5a43ce92c3245726460e87d79672712d09669c39a3515956e3bac2333db5d4bf8a9628a0d067abe1b0de8ec4e85c3960252600c0534b348faec5190eac0548f66f2042f91b38ef0584d9e24856975708bafed625bde2eb90143c083b57eade2429b1e64528e32b20b7799826", 0xa3}, {&(0x7f0000000bc0)="a28b5e93a1c94c6c01bd4e97a7892d7797ed9ada427c7c485b382587e44e58dc2d874572df66dd432dd2c5996fec49ae8eaf7dbf839d56eb0a67e39202d036d6c0ac5ea955e5890ba66378cf7fb64bf9a6d0c51cdf38a7dc6fa71414059eff56c793c8e29e99eb913e37b27c54af0e4fb1d06de7e902db2b2d11d6501d18367e032981d850e9", 0x86}, {&(0x7f0000000c80)="06d475f60f169b6ae48cd179be2f0e9b6578e75df03007e0848292a60a71d9df57e3636af1f092ec14ba9e5677e75cf9c596226b31b0b24eb0eef1b420b700fb611f8675a4287371e395f36a9e865d34dfd7951af683633d4e28e12960b92a5795fbf75b048650b8c5966749f50d714071d964ecd29438f25dc348a2da14fe3817d3b5e2563f0d2c8f590cdba4a2804d427edabead2b5a31d78ffe186eb0768af7e7b9056f376926bf6fe0da1a6343a0a9bf18abc3074574b6eb256fa6d1cfe7f74e1ce563", 0xc5}], 0x4, &(0x7f0000000dc0)=[{0xa8, 0x112, 0x10000, "8e1b3a467fe0791f287a213e2387e645094e924e57f6554ff274f363edd97b5b5be7156b7f3cfe8b4ec757ceda30b3090fa1c82fb5d26a13952eb203d871b74775d38bdab1edd7a23de2231a07585d33b8a1aac6c367811a08fb0b7c5291ba0e58d2d5a5740941aa994879c497c179aac3092867d31ab560fc038e6664ae1883f2ce357b3d39e7892ddd1b898ca84bf7ab1912be81"}, {0xe8, 0x116, 0x0, "8ece75b35a1e61cf0a9a4f6355fa330da2a1a754c2898663180985f5af17a5989e3e8f9f32538f196026d8312e135c8d87c4f521c9521a891a505eb5fb63da2f109cc73f242595959ebc06f457dcb1fb7095a22c6e269d304e53d2f186618f752ddbe9403448885c7f62f1182cfc6426e6c305b227e15a23f69c71d55a63ab6c349ee57b1993cad6bc2d35a2c628864967a50a75c5e83ebf9ce23ad1bfb16d328340e661758e5f28509ca1d5167ba8f16e926f7a5b9fcdcc0f491a51cb2e1b5dfc330e683e8fa6061a05993a422fcee56a1ca7"}, {0x20, 0x10f, 0x6, "52e8ac6a9f22a6c9943bd9a5"}], 0x1b0}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000f80)="0fb3a6b93b7980", 0x7}, {&(0x7f0000000fc0)="3c28b3fa96", 0x5}, {&(0x7f0000001000)="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", 0x1000}], 0x3, &(0x7f0000002040)=[{0xa0, 0x10f, 0x2, "111d7c4d85fcdd1e25d9862ea2e92fb498113a857bd85eb47ad6d54ec61663c3caa87f8a0c752229c4c9e65e4269d2d039d74a955510dc78c0ec928d345c6871c66c7ece7ba7d6aad8a25b63a7e895b2ab4738c90111777790d59068b7d30f4475980e624866abdd8bd4c7b4cd6e40582b3ee728b52c63ce0d4c3f1178c166bf09c903f7cb2cb1f47ef8ae"}], 0xa0}}, {{&(0x7f0000002100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @broadcast}, 0x2, 0x2, 0x4, 0x3}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002180)="560f47935314dbca180bb889d5e03089e355ad2747d16ef9b3533fb50f17596a80a13c38c4966b7fcb8fcf685a0808f704359ae553eb3314b9656c691577873746187c36a8b335c211687a35fc932e8d69fe5e268e91d51eb27355a0750679dd338c9938a37e37c6080a669af6114929cbcae88073b7f034588828058f175fc0376de1a9f10467c141821e863104b27db935e273abc41496b104", 0x9a}], 0x1, &(0x7f0000002280)=[{0xc8, 0x10e, 0x98, "6409bd94166eee3949e7b551f594a16f5b1e238410d2c1a5e412a1b1f58291bb4d1696898e64de3d7b332ae36dcf7c1d18c20eec437c60641f191e21792b344b9542ee426386e58bd549ac6d7747b3b16b3f416dd9a7eeea9b193bc6f42161991f4d3da73fde6fdc6d42f160bc85980a06cfe4ab1897c2756ab80b70c10f82f7b817b417140a1ef71f9278d2afb56d154dec33116654e828d4c651f47d3266559ca7ea6ba5fbda9165f7b24dcda1df02fde65be6022d18"}, {0xd0, 0x190, 0x20, "eb507660f469c0717cdbd1ffc6aa1a9d639778e8a82765c7a6c8f1d0cdd06fd726d238be930bf1af6768cee17d3cb3a4ce07d5e9294861671ee187b5d52a96011838fe3b0cb0567b2a0148a0db60d352c452d85974409be5853d9f3f8a5203b9ae6add7b6b008dfff7ae15af2271a3bd5677503d8b3170404998fcae1563da5da67d17cf2787ea281f0521c8f9f3dc0f074d69c94137e194f45cd4c38b82d333a7ff2bba6ec414b71c808db952bd81a86a19435d5745c66f21"}, {0xe0, 0x0, 0xff, "429c121e5c42e083ef7ab7ea39cf7d0d9159e3267030a139f9aae55f55b06513e7a47f7b110982953f51ead9f94bc62897baebbb87bc3c168c116dfed245362f906bdcf31c8c87fbffde58f523140ccc74354f40e436d907bdaf503749eb641bbce0ca3410de6957051787535c7aebf3551c59299c65620f0aa6b203f59567bf47fbd4bdbf578d2fb25d239a50dc7c72d2b861e1c4f859e9042c9d3b45c58f4aa998240d8bccb69f4a89709b575ce1e32d420f1e7de01961a02bd8a0c922145222e27478114825f717"}, {0xf0, 0x10b, 0x401, "9a3837e82d25f6bc9f5f5de3a63cb317e0e4964c27b84649b0203c008061ceb3091c1e30fbfddc95fcb02dd463de322ff765a5fe68a56a30c4eceafd8d31540c9ea666697b500097a646c4c043c52267dd094827e445ff9b1ba4877580c3cdb9b94860041bbf2dca5a074bc1a1c0bb9f32d4d3d9017c2609420646b18823f3a833a09219f6fdeb6ef5c4c23989823c74f69c2ef0e68317893d689782117c711e7b836432977c7e06a9478dd3581a408582678f275c50b069b62c1f48fb61522d61eceae66b487310b0d0e63343343cb2c4be0304a19035b32d6eb6af"}, {0x58, 0x107, 0x2, "d315efedd4dda978ec5e5e561445fae075b34c5db3890155ffc71d4f8e18efac4063ae6e638d6a507a7c75980a3af178ce16149ff9c82c7952576a369905d52223c51c"}, {0xd8, 0x103, 0x2, "ee51742cd288e19d14ac762fde0cc8805c0f2381ffeb74d526ac3676d598994279839e6960e87ea6553722f62b688c1c5a8b442a558a689b2c9d435a730b06e2ad86d87027b24c1231c3caddc8d1d95a2a121e99c80c48e2c3a6803588b6900cd0e137baeb03551c1caff36c162f96d8d645d8c7ee504f3b028d8e7aa011c3b61d7076c9cdd2df47be13a1fdc299f3a1955a22f5a0e5bd8a24ef7edeb45debc93f616c881c7c441b828419728ccc7bb255d9d92018492a977aa44fcb68b39f9e9576"}, {0x60, 0x8c, 0x34b3, "ef76dd7293588846c0ad8df6cfadb1b24088bdd68127c46e2f48d3667ac4a875373e5e61bd371ed6b74609f6b5c00aa12d7f05a84a63d91ef5f1fdc3ccb99a8e1b974124aac3118cbd"}, {0x20, 0x101, 0x8, "feb4245888d1ae0c80c7686f"}, {0xf0, 0x10b, 0x8, "c1b5b3d4a1d4f54a918be9fdfb504c76913c01e0891bd5205486aff064f2c2426ecf42009442e386b30ad51418b31edbef200c5dd178dd01b0c398e13f17d1765f577a1dd5e0f46b75c6d0fecf4647c30015de754a3bd0d1199481087ab2d4d29572f51ebb6465fbe69645ae1898b17f4676e2c62acf624cdfb6cd9ebff90f0ebabc62366c631689afcc3b14ebc2cb4ecde6361b147cb5054cdc9c246f8cc845de95c44d78b2a5a3fcba8fbada73229978dd3bf624c3f158a309c55c0121f306d76a1c54dd2965ac15112e760bd613e09104d76f4e75426ef27d27"}], 0x608}}, {{&(0x7f0000002940)=@xdp={0x2c, 0x2, r3, 0x1e}, 0x80, &(0x7f0000003e80)=[{&(0x7f00000029c0)="c0a2ea9b20f9f1a81e4f526aacd6d235401a53e0cbdd6081cbfdfbe6a44f15ab127608b79ad7ef263e2ed76aef89b19396a28a6910d46b405130f7478096be30937b96423f7fa4d798d1d4cd13891df7a6027ff8d0577bc0ff2d987d2d52627dd32fff6151267c14e8f348bb5e0505b4c2d7af74df46986dadb259820bc9cef61aa2786a8a53133dd02c97c4e47056a8e564938ef133ba659a0b43af098742567126164f6b5de5c28397b2fd57da846447a322", 0xb3}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="3c42bb98c66c7c8b34bdd81b5135f40f079eac54b64bf0d451e2ba66cb24f0f74999f56c33d84b6d37849b5d278c0db81fa44f3033a3cea3e2068c04718576758ceae60dde5d23a25d2fcc08c4e4d5ed962ec5ad", 0x54}, {&(0x7f0000003b00)="c2076f8292e499de5b469b15bd707e72d5c8bdb32f2471cfb4d8863d8b12a041203392aad8c3a4fec8790231f7045791bfb14e045fe2efdcb9b43a9fd7197a3c31dd13ab01443c7cf30a25e3b9da804135bd0d84de7b766a679052afe4d503b812f3f0dbae4d1985239decc9b66a97f9a293b88f79e5ed3f9e85283258c5b90eecdaee84900e80823969c69f95dcf23782f058c43998827d6a5505f1f378a212d8e2bf39864e652f8ba71081a06f5c07100b857f4b6a2ca81eaf993e020a978bc53db75dd6", 0xc5}, {&(0x7f0000003c00)="14059b8caf4ced70864950819d982553e8d63b721108dc23721fa901f896fcad0be8365b927d0d881a81a635b1e0cfba0c86c0bf834b30d203ba92c4232a7048603e3e565cd95812e80e58ae77340c7a3fcd1bdf6e614bd19088ad2ba2ecc5ab67f77b54bc01636b5dd230e779caa28ff490bc02596cc8843b825aaa038c6b8034b511cf5aca496b2badda41c07236c4742914022eecbb41d295e9784bd41b1da695b5236ce9af49e78d4fc5ed261371bc121756bbf796d7bf382daecf2cf52ae2f7e13efed9402e5d1204fda1fed77f7832c1ef4ca733daedf47ba5e9418b", 0xdf}, {&(0x7f0000003d00)="3e0b12ae3345ff6b9d0a72416982703c261c382f38902a71a3e4338981dbb56bbcb9521b46237873cc03b43a22e846a651f841b4fa6e673b1bc301c466559ed13500108a295079af573798286c2b48257a36c670617bbe74eea179f6e624f64e425886f0c8bc06c092ae15581e804ffe", 0x70}, {&(0x7f0000003d80)="a8c92d63cbc8be7a9c2404c4d9", 0xd}, {&(0x7f0000003dc0)="47adb80914230a532efa7dca0b47ac8860cf", 0x12}, {&(0x7f0000003e00)="5f3558fe41171cdf76c9e0b78f6be16b4f636fe8615816637bbf6784900b739b2f6c265a51910b103fd272ad5f910a9049189cbca4d0f52dd240350c2ad07c7a3827889125dbeabf440f5b138955890d3d8c91bf08aedf1d96b9577916710c71be0642dd", 0x64}], 0x9, &(0x7f0000003f40)=[{0x88, 0x10e, 0x5, "5a2060acf37f442022e115674639f0464b588cc68c205c06dd87cf28db23e2001cc921c91f60de9e147e0b2933fe67f85c1234bd5c510d45e7d534ec7d5ec000545b8342d1aba4c32978b39c023338e8dd86fd58f7d359a71aa62278718743f33a0ba69e04d48f8d44621d7c8df9be1e696dee373286eb8b"}, {0x68, 0x10e, 0x0, "9fef0ddbff4cd490ee6b1fd7b2161ca04fdc05650167d92995e8e988f49a101528b94d9edc9ffa1511899325742f728de030c19654bad798bf967919cb49a7a033d5915f26efae33be7fef19b7bcec0561680cc871818f"}], 0xf0}}, {{&(0x7f0000004040)=@tipc=@name={0x1e, 0x2, 0x1, {{0x43, 0x4}, 0x1}}, 0x80, &(0x7f0000004380)=[{&(0x7f00000040c0)="ecf183a0e5411ee6b37f7978a2eff59fa04568860fbbfe8173c32f3c7d538935678c0b915f4fd488b534726bfd839f38b2c1d41da7e7135191d049be4cac16421d9deebe3a874603659a5ae9b4368f13fd928e080eda71da65e996e7723341e9b0d6d7acf89c6dd0435b1eef80c834f976df4adeb2a2e32a2827c38c8154709048df60a941f400c5c1d2a390d77ed9d7e3cd4eda68808b91764e2bbdf58ede10ff5d5eba3fe4cf2ee9ae450d7b252be0382d4a8a10a65d77951307fb4daf9ce03525eaddcd9053b82245caac6080c081e8c77f61edfa44e28ac343c537996a22ae02f6e07688043dc10f1affdf33170f", 0xf0}, {&(0x7f00000041c0)="109fc5ec02e2bab033423efae270a3550b8e7830274727287a5555a1dfaf537514ab58dc4e52d9d9ca0aadff347113f2c717194c489a1080d40c73805b759d993562dcc90caf3ec69846e743e4470dd45e7231f550de228f516d2bc9adfb7516043046f80409a777d5b43fd4a58fc85f7772a6d5ea35864942dbf178610c91ec3ff2328cb41c9be7e57ca1243ad6fdaf73bad684e446f2488dace2330ea5c7eb89dc3f5bf921d40761ec288c1fbeb8013b57c7408ce5d2d26d8ea132a2397810fbbc721db70b70ac9d054e7ed2fbde50c2fc97ea51b1a0b9a600213f29259843666ac64e72218f3402dfe66b4b1bc8", 0xef}, {&(0x7f00000042c0)="63ad9148e16332d21298b7f73ff161004d3a1a5a625ff70444347ee9479ed7fa27ba8613f8e26980e01a9adc85b4df9eb4ec5f99d507593cecaa5bb748130b8dc52426f5f30cae5b6ad4efe2a5d171b631d00934a071e8e0d4e501ebb73611be05892abea169e8b3b28e0582c3316b234b15ad90f71ecf8fd11cb69e7f15fc464f2dab8382201ac4a9de74ebf74e6e33712848ae65c2c7966427dfee17234b8ec6ba41e88f06e4681cd9d6fcab1a575bcd", 0xb1}], 0x3, &(0x7f00000043c0)=[{0x98, 0x115, 0x6, "25102242c1937cbebc977c3c89b14dc11015c8a2a6767cb944a0d08ae2781124099829426013295f2c653948f4b145bd0264dfc11279752d3bfa70b188088541845b6b8c1045c51f0b80b8bd4f186aa22a183df424e0739f58c1b023981455fa3046cf7c24c89f70db1c2f256dab33d2af7e589e4f9a1af32f191cc04fbfc662816ff26c0f"}], 0x98}}, {{&(0x7f0000004480)=@isdn={0x22, 0x3f, 0x2, 0x5, 0x9}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004500)="8647f9ba6f92194f9f501bf7e4030adac8d5d7aa086ce46ed5ac26ad94fea9d8cfbfe453725dd4b971742430b0cc0a1393c155239d80845d4c2ac8c4de4f87ddbe668880b9c3582e39cf3b16bf9c7d884d852757d36a80af274dccac0021e4d0098d88501d053744e11ec003701fc5c298b66c09274c680b5273fb6b22cb5210c433b7eab3d82dbfbf9436193196746450163b24de5ffbfa0edccd8a741ff261b877d9e8c30804c202da1d2e7e574ff30e1ec4b664aee44c260c330dd77c071aa5f9f259c9daf6b2e02df9f3525d102451b6a36487879475", 0xd8}, {&(0x7f0000004600)="9b02204cfbf5cf4669a94ff054c0f3505946e6e8032dcd48be658e9fd966614e4448895ae4ce5b64b364", 0x2a}, {&(0x7f0000004640)="6c8a57e07d84c3e33a879534d5c9f57846a4955076cd4ba8b2c2fd91311b64c6d8568c414771845db76e74d1b20c32dc12ae60cf8b67141e1f21877a499374910ba8959cb3c1f5584e759759", 0x4c}, {&(0x7f00000046c0)="ca161aa42017aa54b39a0b8bb181910ce998db005bb283e4153c2cd89dfdaefc561371efdcba0f9edbbfdf059ab4abce8825161dd9e00dc2a07ff8a4df33613def8755f85df820ae98afdfddf666c7ee02df77f8a76170ca0cb8144501fe7898b5573c", 0x63}], 0x4, &(0x7f0000004780)=[{0x40, 0x109, 0x5, "a209bd896f9688c9c92abbc295ff3f56b0f781fd84d6cb6f342ee9e0e6c49ab1f4a1a2af7290b46509fe"}], 0x40}}], 0x7, 0x4000000) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000004980)={'nat\x00'}, &(0x7f0000004a00)=0x78) socket(0x10, 0x6, 0x4) 04:43:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x10000006, @broadcast, 'teql0\x00'}}, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) quotactl(0x2, &(0x7f0000001140)='./file0\x00', r2, &(0x7f0000001180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000100)={'bond0\x00', r3}) r4 = socket$inet(0x2, 0x1806, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000001180)={'gretap0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000011c0)={0x0}, &(0x7f0000001200)=0xc) ptrace$pokeuser(0x6, r7, 0x6829, 0x6c) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000140)=""/4096, 0x1209000, 0x800}, 0x18) [ 266.425793][T10215] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x15d, 0x208, &(0x7f00000003c0)="6e8b5c05f47b7aa99f5e5d313c44", 0x0, 0x10001}, 0x28) [ 266.515747][T10225] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e24, @broadcast}}) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x0, 0x8}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x9, 0x0, 0x4, 0x1000, 0xf1, 0x2}) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:43:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") restart_syscall() r1 = socket$inet(0x10, 0x800, 0x7) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:43:13 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) io_setup(0x8, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) dup2(r1, r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet(0x10, 0x2, 0x0) dup2(r3, r2) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x0, 0x100000000000000}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x10, 0x2, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r6 = socket$inet(0x10, 0x2, 0x0) dup2(r6, r5) dup2(r5, r0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x100000000000800}) socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/d\xe5v\x0eptl\x8e\x00', 0x4000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000000)={0x0, 0x100000000000000}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r9, 0x0, 0x0, 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000080)={0x0, 0x100000000000000, 0x1}) 04:43:13 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) 04:43:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r5}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r8) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, r10) r11 = fcntl$getown(r9, 0x9) msgctl$IPC_SET(r1, 0x1, &(0x7f00000002c0)={{0x8000, r2, r3, r6, r7, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r8, r11}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(r7, r12) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1f4) 04:43:13 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1582, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x5c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xfff, @empty, 0x8}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={r4, 0xb31, 0x3, [0x46d38359, 0x9, 0xb2]}, &(0x7f00000003c0)=0xe) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1c) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7d, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r8, 0xffffffffffff5b11}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={r9, @in6={{0xa, 0x4e20, 0xff, @mcast1, 0x4}}, 0x4, 0x3}, &(0x7f0000000540)=0x90) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 04:43:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x1ecc}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000580)={r4, 0x3}, 0x8) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) poll(&(0x7f0000000240)=[{}], 0x1, 0x1ff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0xa4801, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x3, 0x9, 0x3}}) ioctl(r5, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x3, 0x42, [], 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], &(0x7f0000000300)=""/66}, &(0x7f0000000040)=0x449) ioctl(r7, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYRESHEX=r7], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x649bacd131ebae74) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000400)=0x9) 04:43:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e24, @broadcast}}) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x0, 0x8}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x9, 0x0, 0x4, 0x1000, 0xf1, 0x2}) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:43:13 executing program 4: socket$inet6(0xa, 0x0, 0x4) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={@dev}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x5) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000380)={@local}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0x0) 04:43:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0x4) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000040)) 04:43:13 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) io_setup(0x8, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) dup2(r1, r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet(0x10, 0x2, 0x0) dup2(r3, r2) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x0, 0x100000000000000}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x10, 0x2, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r6 = socket$inet(0x10, 0x2, 0x0) dup2(r6, r5) dup2(r5, r0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x100000000000800}) socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/d\xe5v\x0eptl\x8e\x00', 0x4000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000000)={0x0, 0x100000000000000}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r9, 0x0, 0x0, 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000080)={0x0, 0x100000000000000, 0x1}) 04:43:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x91b9f36d5dcf34de) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x1, 0x0, &(0x7f0000000140)) 04:43:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x400000004d}, {0x80000006}]}, 0x10) 04:43:13 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 267.661421][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 267.668590][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:43:14 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0xb, 0x400) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[], &(0x7f000095dffc)) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "4b902da3272d8f666f6c8637029c6299c0df657a120062e900e170b115582330", 0x6, 0x18, 0x3ff, 0x5, 0x5, 0x6, 0x83b, 0x7, [0x3ff, 0xff, 0xffff, 0x3]}) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000240)={{0x5, 0x1000000000000000}, 'port1\x00', 0x97, 0x400, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6a2ac93edb2b5913}) fcntl$getown(r3, 0x9) mq_unlink(&(0x7f0000000180)='em1ppp1\x00') [ 267.800598][T10308] overlayfs: failed to resolve './file1': -2 [ 267.865025][T10314] overlayfs: failed to resolve './file1': -2 04:43:14 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@md5={0x1, "74b73eea18a4a1cd6ac0b85adb2e48df"}, 0x11, 0x1) gettid() setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r3 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@id, &(0x7f0000000140)=0x80, 0x40000) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10008002}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c4930000", @ANYRES16=r5, @ANYBLOB="00032abd7000ffdbdf25160000000c0006000400020004000200840005002c0002000800020000000000080003000000000008000200ffff0000080004000001000008000400000000004400020008000100160000000800040007000000080004000800000008000300000001000800020009000000080001000c0000000800010005000000080003000000000008000100696200000800010075647000440009000800020000fe01000800020041170000080002000000000008000200010400000800010000000100080001000500000008000100080000000800020004000000"], 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x649bacd131ebae74) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x284, r5, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff197c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x32d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5f}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe941}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc1b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xe09, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x44c2}, 0x80) r6 = geteuid() setreuid(0x0, r6) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r8}], 0x1, 0x1ff) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000080)="f8", 0x1, 0x57, 0x0, 0x0) 04:43:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, &(0x7f0000000200)="86"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/149}, {&(0x7f0000000480)=""/247}], 0x2bd, 0x0) 04:43:14 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xc, 0x80000) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f0000000140)="55110194d4", 0x5}, {&(0x7f0000000240)="6d3099f420fe978434332289c1a94502c663486765cb8a1932e6541ad728e5ac20804c3ff9907d4e5099af4ae27b9e7677b0589f82a190ea7b1ecf0c00e3d382bc3e81b3190ef0b96fab917d0df352c1856af6359d7eb7a935a2fe0e3ac0a2edf2ad557d65c6a62b70a73ae0212294de17c588bf0795b1a0f0595fd21e47e03ace3b6e2043a298890b963d154d3a82e0925ee938d01c0649577a79ff36adcf9e9d07f2456998453b9ab4cb70d90bd6fb399ae70db307b79bf7e23666d1f1a944aa9b26378f88cadab6", 0xc9}, {&(0x7f00000003c0)="87c62ba47b85f12bfd91d4f318e0922f768cf846d14cce53b7bcc72564f7fd51bf4c8e9434699edb45ce8bf8c3673b216080c2a565af737233038d64d9c289d2339b6132900a64091d8b1d26030c9536e0c3061291170cecebd3dc349fa1a2637c5006f4dd5bfca0feda5df5e53c4fbf815db6259c31f475ebb783425ea1a787f7e2fd73f122e479f56534f7c8c3caa4aa3e1b7b510968ccb7b8911f8da3e5ed755eb2", 0xa3}, {&(0x7f0000000480)="3969548cab55d60b79a71685a2b1c7bd841cf220c326bd11a2d013f2817af5cbac184ba0cc9f33352abf8b633236cb8b318170324682a899326d279efd8a5c084debb8cab71003761ef9e16e3a1ce4dc02141b8a6642f5caee1780716842e7e3176b866007f9b6ddb966de43605db513325a4ba4f7", 0x75}], 0x4, 0x14) r1 = msgget$private(0x0, 0x80) msgctl$IPC_RMID(r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x1, 0x8, 0x5, 0x8f, 0x4, 0x1, 0x8, 0x4}}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x00', 0x1}, &(0x7f0000000100), 0xfffffffffffffcf3, 0xfffffffffffffffb) 04:43:14 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0xb, 0x400) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[], &(0x7f000095dffc)) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "4b902da3272d8f666f6c8637029c6299c0df657a120062e900e170b115582330", 0x6, 0x18, 0x3ff, 0x5, 0x5, 0x6, 0x83b, 0x7, [0x3ff, 0xff, 0xffff, 0x3]}) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000240)={{0x5, 0x1000000000000000}, 'port1\x00', 0x97, 0x400, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6a2ac93edb2b5913}) fcntl$getown(r3, 0x9) mq_unlink(&(0x7f0000000180)='em1ppp1\x00') 04:43:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5001000024000b0400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x150}}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000040)) 04:43:14 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:43:14 executing program 5: prlimit64(0x0, 0xc, &(0x7f0000000300), 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:43:14 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0xb, 0x400) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[], &(0x7f000095dffc)) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "4b902da3272d8f666f6c8637029c6299c0df657a120062e900e170b115582330", 0x6, 0x18, 0x3ff, 0x5, 0x5, 0x6, 0x83b, 0x7, [0x3ff, 0xff, 0xffff, 0x3]}) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000240)={{0x5, 0x1000000000000000}, 'port1\x00', 0x97, 0x400, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6a2ac93edb2b5913}) fcntl$getown(r3, 0x9) mq_unlink(&(0x7f0000000180)='em1ppp1\x00') 04:43:14 executing program 0: r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 04:43:15 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 04:43:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a000a000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:43:15 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) quotactl(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 04:43:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 268.969795][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.978246][T10369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.022424][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.056004][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:43:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x15984a, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000040)={0x1, 0x0, 0x0}) write$evdev(r3, &(0x7f0000000080)=[{}], 0x18) sendfile(r4, r3, &(0x7f0000000000), 0x100000001) [ 269.086701][T10372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.140743][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.163760][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.174918][T10386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.179733][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.198550][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.206805][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.221020][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.229104][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:43:15 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup./rocs\x00', 0x2, 0x0) 04:43:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x14, r1, 0xa01, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 269.243945][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.251845][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.268884][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.291946][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.300545][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.311786][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.320542][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.331810][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.340653][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.351748][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.360294][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.371474][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.380105][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.391781][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.400281][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.411543][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.420342][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.428342][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.436078][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.443790][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.451528][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.459213][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.466933][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.474777][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.482460][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.490168][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.497858][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.505579][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.513314][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.520905][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.528617][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.536334][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.544092][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.551651][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.559355][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.567049][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.575249][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.583022][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.590599][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.598297][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.606024][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.613757][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.621528][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.629246][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.636922][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.644607][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.652214][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.659955][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.667615][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.675384][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.683106][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.690663][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.698373][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.706033][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.713791][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.721424][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.729160][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.737097][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.744885][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.752558][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.760145][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.767869][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.775577][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.783315][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.791017][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.798710][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.806402][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.814183][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.821965][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.829653][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.837390][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.845415][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.853152][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.860805][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.868583][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.876201][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.884119][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.892150][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.900118][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.907846][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.915548][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.923168][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.930856][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.938467][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:43:16 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 269.946231][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.953723][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.961156][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.968653][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.976239][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.991207][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.998997][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.006838][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.014324][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.022450][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.029965][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.037678][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.045485][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.053168][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.060587][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.068040][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.075656][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.083118][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.090744][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.098454][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.106086][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.113993][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.121630][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.129101][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.137127][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.144687][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.152447][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.160063][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.168009][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.175632][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.183400][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.190969][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.198596][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.206273][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.213759][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.221156][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.228607][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.236272][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.243837][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.251418][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.259176][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.266656][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.274477][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.282199][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.289661][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.297176][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.304644][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.312549][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.319941][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.327393][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.334850][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.342426][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.349968][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.357416][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.364869][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.372252][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.379817][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.387261][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.394918][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.402396][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.409954][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.417531][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.425012][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.432637][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.440208][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.448101][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.455551][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.463148][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.470553][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.478428][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.486365][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.494301][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.502014][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.509995][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.518076][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.525652][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.533425][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.540927][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.548391][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.555830][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.563398][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.570797][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.578349][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.585885][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.593457][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.600852][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.608335][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.615896][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.623364][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.630911][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.638518][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.645988][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.653566][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.661026][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.668478][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.676313][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.683971][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.691403][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:43:17 executing program 4: [ 270.699386][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.706988][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.714468][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 270.727526][ T22] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 04:43:17 executing program 1: 04:43:17 executing program 0: 04:43:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:43:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000007f40)) 04:43:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') lseek(r0, 0x27, 0x0) 04:43:17 executing program 0: 04:43:17 executing program 1: 04:43:17 executing program 4: 04:43:17 executing program 3: 04:43:17 executing program 5: 04:43:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000280)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) 04:43:17 executing program 0: 04:43:17 executing program 4: 04:43:17 executing program 3: 04:43:17 executing program 2: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:17 executing program 5: 04:43:17 executing program 3: 04:43:17 executing program 0: 04:43:17 executing program 4: 04:43:17 executing program 5: 04:43:18 executing program 4: 04:43:18 executing program 3: 04:43:18 executing program 5: 04:43:18 executing program 1: 04:43:18 executing program 0: 04:43:18 executing program 4: 04:43:18 executing program 2: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:18 executing program 4: 04:43:18 executing program 5: 04:43:18 executing program 3: 04:43:18 executing program 1: 04:43:18 executing program 0: 04:43:18 executing program 5: 04:43:18 executing program 0: 04:43:18 executing program 3: 04:43:18 executing program 4: 04:43:18 executing program 1: 04:43:19 executing program 0: 04:43:19 executing program 2: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:19 executing program 4: 04:43:19 executing program 5: 04:43:19 executing program 1: 04:43:19 executing program 0: 04:43:19 executing program 3: 04:43:19 executing program 0: 04:43:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000c1004110, &(0x7f0000000000)="20a88ef1c81af186bdae40f60d") 04:43:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x5, 0x0, "9527eb1fe4a70061631dce40540ea584dc670e8a5b346583b4b9fd983552f8df14ee9ef7112f35b7d06988ac8f9131a1d9718dde8c44f8ab9d20c6894f2929496f17cef927115402414625e9abc4eb6a"}, 0xd8) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x8c) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000007c0)=""/240) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000004c0)=""/53) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x200000, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000480)=ANY=[]) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000580)) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000680)) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) clone(0x200000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(r4, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b80)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000800)=0x0) getpgid(r8) syz_open_procfs(r8, &(0x7f0000000340)='\x13\xb2F\xc4\xac\x00K~X\xc7=\xa6\b4B\x91y\f\xd6\xa6\xdc\x94\xc8\x92a\x10\x99\xce\xc4 ?\x9c>\x00\x00\x00\x00K\xef\xc3\"\x99\xfb_\x13VY\xe0R') r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) shutdown(r9, 0x0) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000080)) 04:43:19 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 04:43:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setfsgid(0xffffffffffffffff) 04:43:19 executing program 0: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:20 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:20 executing program 3: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:20 executing program 4: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:20 executing program 1: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8042, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000a80)={0x8001, 0x1ff, 0x6, {0xc, @raw_data="1db71b6796b359be6471170040ca2555954d760a58d256844654e7ba84ed498ce8ad73df281d4c585b39d375cbc562d2a4901d9c69b36d26f8224875f89e9bcedfd6c63ad7bf79bd85da4d79780c79d557c0ae6aecf8f6a09b769ce1dbd49ace4397bd7e3fef0d8ca0a7d07a78f0f4470204d9db3ab38497d271e730fcb54e290df0ae4c012e3990e3be07ec867e23f4b8964f68bba8d6c63f6569189d38e919d95a3583e4c42fd885ea3bc9b0a7cfc12f9733a5cf0a45b2f97deea93ab57a836ae0417ce7c59ddd"}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000200)) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000240)) 04:43:20 executing program 5: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:20 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:21 executing program 0: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:21 executing program 4: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:21 executing program 1: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:21 executing program 3: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:21 executing program 5: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:21 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 3: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 0: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 5: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 4: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 1: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:22 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5d5179027f085bcfcc31cb31a74b5aa32a28"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 04:43:23 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x3f, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) splice(r0, &(0x7f0000000000), r1, &(0x7f00000000c0), 0x9, 0x2) r2 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x3, 0x0, 0xc0) epoll_create(0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x80800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000001c0)=0xfffffffffffffdee) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001300)={0x0, @local, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000001440)) getpeername$packet(0xffffffffffffffff, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="95ba78d0b6b20ed9695bb40a24b97b359a6b74e14c8b48b4734d933e93def3b40d6ffc19bef540e785bacbc006d411ea492603c42efdebb8a1ea3f430a6d5e333d734e94a163b38446c2a141f61c4f573afb5a06da32cd3db965d20f62917762c78d8eea0942", 0x66, 0x4e}, {&(0x7f0000000600)="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", 0xfa, 0x1}, {&(0x7f0000000300)="cb4bbfe0b65dc909f2e95eb584c97eb444b1e7ba9d4a36ac232ce298122ad15743aa36c735ee1530fdd67c99bede1daa506c3ea23a", 0x35, 0x4}], 0x80, &(0x7f0000000700)={[{@block_validity='block_validity'}], [{@euid_lt={'euid<', r5}}, {@smackfsroot={'smackfsroot', 0x3d, 'cbc(des3_ede)\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'team\x00'}}, {@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>', r7}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x8800) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) gettid() unshare(0x40000000) 04:43:23 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0xfffffffffffffffc, 0x0) socketpair(0xc, 0x4, 0x2000, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000340)=0xfffffffffffffffa, 0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @local, 0x7}, {0xa, 0x4, 0x4, @ipv4={[], [], @rand_addr=0x7}, 0x1}, 0x90a9, [0x1, 0x9126, 0x3, 0x8d5, 0x6, 0x7, 0x2000000000000, 0x7ff]}, 0x5c) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7, 0x1}, &(0x7f0000000100)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7d, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r8, 0x400}, 0x8) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r9, &(0x7f0000000480)=ANY=[@ANYBLOB="a20000007d0000000583000005000000050000000000000000000000000000000000000000000009000000000000000000001f00046e6f64657673656c66776d643573756d5b76626f786e65743070707030255c027070703170726f63766d6e657431dd29776c9c6e302b5d0b006367726f757070707031280000c1fe2f646576516e6264230002e4a9f3115331ad66b4b3a235b137659258086c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) linkat(r2, &(0x7f0000000280)='./file0\x00', r9, &(0x7f00000002c0)='./file0\x00', 0x1000) syz_open_dev$swradio(&(0x7f0000000080)='\x1a\xa5\xb0#\x00\x00\xe8\x90\x00\x1a\x00\x04\x01\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r11}], 0x1, 0x1ff) connect$inet6(r11, &(0x7f00000003c0)={0xa, 0x4e23, 0x9, @mcast2, 0x5}, 0x1c) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r12+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:43:23 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000)=0xfffffffffffffc01, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) accept4$alg(r3, 0x0, 0x0, 0x800) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:43:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0xa, &(0x7f0000000100)=@netrom={'nr', 0x0}, 0x10) 04:43:23 executing program 5: socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x24040081) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x131080, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) bind$isdn_base(r3, &(0x7f0000000080)={0x22, 0x7f, 0xffffffffffffffff, 0x6, 0x9}, 0x6) 04:43:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000180)=""/250) sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 04:43:24 executing program 1: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:24 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x88ca5d411fc8a6a1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0x0, "7df457a42dc9889a82e79641f358f395db4efe43b6d5bc9d4ac4f8a564e1ec9e", 0x1, 0x1}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x7d, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)={r6, 0x59, "a98e397a3c3e57786d4171ea17c4a21a2e123ebe6fac15683228050c10b2c078213738619d05ecdbdf3bc558a5bf950c4130667790c973146fe086b602ab57dd2a1599f92471a1aad73d26832a6d60a3a1d6ee01614a46fadb"}, &(0x7f0000000180)=0x61) r7 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r7}], 0x1, 0x1ff) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='-\xd7*\'{)posix_acl_access\x00', 0x0, r7) 04:43:24 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={r0, r1+10000000}, &(0x7f0000000100)={0x5134}, 0x8) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mlock(&(0x7f0000bfe000/0x400000)=nil, 0x400000) 04:43:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f00000000c0)={r2, r0, 0xfffffffffffffffd}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x880, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f00000001c0)={0x5f1, 0x0, 0x6, 0x1, 0x7, 0xfff}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x8000) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r7 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000380), &(0x7f0000000400)=0x30) fallocate(r6, 0x0, 0x0, 0x110003) write$cgroup_int(r6, &(0x7f0000000040), 0x12) lseek(r6, 0x0, 0x3) 04:43:24 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = dup(r1) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080), 0x0) keyctl$clear(0x7, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) init_module(0x0, 0x73e, 0x0) sendfile(r3, r4, &(0x7f0000000100), 0x8000fffffffe) recvmmsg(r2, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/45, 0x2d}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000006ec0)=@generic, 0x80, &(0x7f0000007080)=[{0x0}], 0x1}}], 0x4, 0x2000, 0x0) 04:43:24 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:24 executing program 5: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:25 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:25 executing program 1: socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r1, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r0, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getpeername(r0, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:25 executing program 0: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x1ff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'sit0\x00', 0x4}, 0x18) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x501180) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x20040130}, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={0x0, 0x0, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000480)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000184000000000009000000000000e800010000000100000004000000008c00002800000000000001000000ff07000000000000ff07000000000000010000001900000008000000000000000000000000000000080000000000000005000000000000000000000000008cdf3b3cffff00000000070000000000000009000000000000003f00000000200000826e8c3fe725661de2e8b1b4d63c204f2507ca3a85e51604794b780ff6361369708eec00e960e1fc5bbf8c"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x0, 0x918]}, 0x5c) syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:43:25 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = dup(r1) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080), 0x0) keyctl$clear(0x7, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) init_module(0x0, 0x73e, 0x0) sendfile(r3, r4, &(0x7f0000000100), 0x8000fffffffe) recvmmsg(r2, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/45, 0x2d}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000006ec0)=@generic, 0x80, &(0x7f0000007080)=[{0x0}], 0x1}}], 0x4, 0x2000, 0x0) 04:43:25 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:25 executing program 1: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:26 executing program 5: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x1b5}]}]}, 0x24}}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 04:43:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20811, r0, 0x0) io_uring_setup(0xc5b, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 04:43:26 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/66, &(0x7f00000000c0)=0x42) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="5100154c2dad479e24714c8e190387d58200ec7c0200fa004a0000000077ba155ed284184d79"], 0x26) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004000}, 0x800) 04:43:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '()trusted\x00'}, 0x0, 0xffffffffffffff5f) 04:43:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1e6678305784caf8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r1, 0x15, 0x2}, 0x14) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x85, &(0x7f00000001c0), 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x24004) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x68, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x20, @media='eth\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xff\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0xd3d665bc3f8e77eb}, 0x2000044) 04:43:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x2, 0xd000, 0x1000, &(0x7f0000ff1000/0x1000)=nil}) fcntl$dupfd(r4, 0x0, r4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r7, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f00000000c0)={0xbdc, 0x2, 0x0, [{0x7, 0x291, 0x185d, 0x3ff, 0x1, 0x7, 0xaa}, {0x10001, 0x40, 0x2, 0x6, 0x63c, 0x10001, 0x4ae37e5f}]}) 04:43:26 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0xff, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() getpriority(0x1, r2) 04:43:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000a00)={'ip6gretap0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x0, @rand_addr="ace402e4546bb672974e3249934bc91d", 0x9}}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x3704cb8073b52243) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200000, 0x0) getresgid(&(0x7f0000000c00), 0x0, &(0x7f0000000c80)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xf8f73f0000000000, 0x0, 0x0, 0x100032, 0x0) 04:43:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x8801) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x7fff, 0x4, 0x4, 0x1, 0xfffffffffffffffe, 0x67b, 0x23, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x235}, &(0x7f0000000200)=0x8) shutdown(r0, 0x0) restart_syscall() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r7}], 0x1, 0x1ff) getsockopt$inet6_dccp_buf(r7, 0x21, 0xe, &(0x7f0000000280)=""/213, &(0x7f0000000380)=0xd5) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r8, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$USERIO_CMD_SET_PORT_TYPE(r8, &(0x7f00000003c0)={0x1, 0x1}, 0x2) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r5, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 04:43:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xfc) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) fcntl$getownex(r2, 0x10, &(0x7f0000000300)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x0, 0x0, 0x0, 0x5, 0xb90}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000001c0), 0x4) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x5, &(0x7f0000000580)=[{&(0x7f0000000480)="098feb5bfd05b546325b0bc9887615b68f62267c5fe0aee3261063b8f43b37a2832ca9ca8dc558fd81ea7d93f4b2b83d524fe2a9c2b760dcfea1f9d9a6cee31c8412d260a8fefcf3995a13d75dba2b804b0bb8b9c6086fdaf5c9d1dbc4f17def00894e3d695093cbfa12d9e8af17e29a42bb61057c6a0daa21f1c1712910ebbbc7b92099857297f0209022260f0c91f8f119e34de0c52ec5785bade5f9a83b4138d0efea21c93b8b7d876dacef0ae83c9dd2abf3f238f870a74ed5b46f781bbeaedd39db4a4ea5201709237cadd993c568c8f987dac799004569a9a6b443c0d1be08dcc7", 0xe4, 0x2}, {&(0x7f0000000640)="58705f8002d1d38f84716ae28a1d86d8aeda0a046923b646fc9eabaf7bf38077358aa2b7d111e8682b55515a6d9b34a9193684d413a0f0047a37b6ca2a58e4dd80fd", 0x42, 0x1}, {&(0x7f0000000280)="06b273721893af99de6d90d9d65740f0033dcf36c1c9451351a9f8be85d0d4a29487713a7393d0272a2646c69bd81f3b24ad5fbd35ee30594153752d0fe9b6d67d35a849a650a7f64d330dbcdc31ceb025da3f0a4b67a5ce44525da0411535c6c836d9525be615ddebea0d5417f9b87bbd5ac7ec73b8b6", 0x77, 0x9}, {&(0x7f0000000200)="c8641f81abefd1a99ca7fa3128147fb3c5645b373da14e3aebc496b56a1c5b498b39cee176efb2cfa7f6", 0x2a, 0x7}, {&(0x7f0000000300), 0x0, 0x8001}], 0x10000, &(0x7f0000000400)='\x00') ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) geteuid() mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380), 0x0) 04:43:27 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xfffffffffffffd9d) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x48, &(0x7f00000000c0)) 04:43:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000002a00)={{0x0, 0x0, 0x0, 0x0, '\x00', 0x1}, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r2, 0x8, 0x0, 0x8000) lseek(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002440)=ANY=[@ANYRES32=0x0, @ANYBLOB="940000007db65fe840ac91705c5857e782a7cea7b59a95ec3ceec7fc581435ad32a1099ef87613d078c1b889275d2ec2df3a30c39bb4ba4b951992827df6887fd680074bcbc79378ba0aac5a8cc9c46f798c3e80651ef6d9b9c41a19b240e5ca48a5413984df1dd0e5bfe875da306df9baa05c63fb8bdf320448e72193d0645c84708bff12661bae9926e124d3a97450da53b5adfdbecb00"], 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000002640)={'syz', 0x1}, &(0x7f0000002740)="997d0d20d5c8795abadb079859bd1e8a906c8bee3ad6336dcf2f7db3b21af5ca0c7c079b7ceb5b9c8bb865feaa72dbf0f221d06d830831195853e400bbf0e351cc5a4aeaef2f2720f57f4fc3f4b9cbbe44bb418cd8826ffaec09bf069a5996336ac57358bd93a72b6929701f9daf80491e2ac48c927560d0c6cbd0e1c1d318dc6910a849a5b9b44bb9bd4eaf8d767f5efc562ea3f5b708277caee28cbae543d50ba30c6e7bc32f36aa81d524e1211c34515199772a7f004a095b0648cd3753e01e9a7b3496f91cfd4f", 0xc9, r3) 04:43:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x12}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r1, 0xd4, "aeb3a6", "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"}}, 0x110) r2 = socket(0x42000000015, 0x805, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2f0100, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000000c0)=0x100800, 0x4) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) socket$unix(0x1, 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000380)={[{0x20000000000000, 0x3, 0x3fff8000000, 0xffffffff, 0x3a, 0xdd, 0x6, 0x6, 0x8000, 0x2, 0x7, 0x8, 0xde0}, {0xffffffffffffff7f, 0x7, 0x81, 0x9, 0x3f, 0x80000001, 0xfffffffffffffd87, 0x5, 0x0, 0x4, 0x6, 0x8001, 0xb8ab}, {0x1, 0x82, 0x4, 0x3, 0x0, 0x20, 0xe830, 0x1, 0x70db3f7d, 0x4, 0x8, 0x2d, 0x2}], 0x80}) accept4(r3, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0xfffffffffffffffa, 0x3, 0x0, 0x88}) syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r8}], 0x1, 0x1ff) setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000000440)=0x1, 0x4) getsockopt(r2, 0x114, 0x2712, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) [ 281.438998][T10746] EXT4-fs (sda1): re-mounted. Opts: 04:43:27 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 281.585626][T10771] EXT4-fs (sda1): re-mounted. Opts: 04:43:27 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x9, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4b, 0x280) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x886, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x894c, 0x0) preadv(r3, &(0x7f0000000140), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000001c0)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) accept4$alg(r6, 0x0, 0x0, 0x141800) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 04:43:28 executing program 0: setresuid(0x0, 0xee01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2044, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r4}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r7) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r8, r9) r10 = fcntl$getown(r8, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x8000, r1, r2, r5, r6, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r7, r10}) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r12 = msgget$private(0x0, 0x0) msgsnd(r12, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r12, 0x1, 0x0) msgrcv(r12, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400"/80], 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() r15 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r16 = fcntl$dupfd(r15, 0x0, r15) bind$bt_rfcomm(r16, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r16}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r19) r20 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r21 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r20, r21) r22 = fcntl$getown(r20, 0x9) msgctl$IPC_SET(r12, 0x1, &(0x7f00000002c0)={{0x8000, r13, r14, r17, r18, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r19, r22}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) r24 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r24, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$TIOCGSID(r24, 0x5429, &(0x7f0000000240)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x7, r11, r14, r23, 0xee01, 0xa350e27d2160cb3e, 0x89}, 0x100000001, 0x101, 0x3, 0x2, 0x3ff, 0xffffffffffffff24, r25, 0xffffffffffffffff}) 04:43:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1f, r4, 0x519, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x5, @udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) 04:43:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = eventfd2(0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) r4 = dup(r1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000000080)={0x7}, 0x5) write$selinux_attr(r5, &(0x7f0000000240)='system_u:object_r:bsdpty_device_t:s0\x00', 0xfffffd35) sendfile(r4, r5, 0x0, 0x2008000fffffffe) read$eventfd(r4, &(0x7f0000000040), 0x8) 04:43:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000002a00)={{0x0, 0x0, 0x0, 0x0, '\x00', 0x1}, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba68eb5d4d0c814f800b8421a484e5f05a03b291771f7687d63f44d4d868a2bf9e07a4bbe73396b90dbe52f521c2b6289106d87ad88ee56d6af40aef26196cd375f691949aa8cb205b24edd346fdd6cfb90f77ca97da9126599b615fad814efc0d9327f8ba09cb24b4bdbba76d2c1bedca41e51503f7b1e8a676c055f0d56e2628f857e7047669f7bc6046fa52af301857759c048ef24020a8a7bae4efd0d058796f1b92f3a76766b8dcbbf5c103f1c2e407618d29161bdffa0c4849546d488dfd889fa9ca42a48af1cd1a6566eee46aad9f35140be774ed84948912872df796e884a082a08a1c4dd5b13d7aa0c9f11a30bbc97c934664d682e23db2352d4f27e3a"], 0xfc7c) fallocate(r2, 0x8, 0x0, 0x8000) lseek(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002440)=ANY=[@ANYRES32=0x0, @ANYBLOB="940000007db65fe840ac91705c5857e782a7cea7b59a95ec3ceec7fc581435ad32a1099ef87613d078c1b889275d2ec2df3a30c39bb4ba4b951992827df6887fd680074bcbc79378ba0aac5a8cc9c46f798c3e80651ef6d9b9c41a19b240e5ca48a5413984df1dd0e5bfe875da306df9baa05c63fb8bdf320448e72193d0645c84708bff12661bae9926e124d3a97450da53b5adfdbecb00"], 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000002640)={'syz', 0x1}, &(0x7f0000002740)="997d0d20d5c8795abadb079859bd1e8a906c8bee3ad6336dcf2f7db3b21af5ca0c7c079b7ceb5b9c8bb865feaa72dbf0f221d06d830831195853e400bbf0e351cc5a4aeaef2f2720f57f4fc3f4b9cbbe44bb418cd8826ffaec09bf069a5996336ac57358bd93a72b6929701f9daf80491e2ac48c927560d0c6cbd0e1c1d318dc6910a849a5b9b44bb9bd4eaf8d767f5efc562ea3f5b708277caee28cbae543d50ba30c6e7bc32f36aa81d524e1211c34515199772a7f004a095b0648cd3753e01e9a7b3496f91cfd4f", 0xc9, r3) 04:43:28 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x5}, 0x28, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='trusted.overlay/nlink\x00', 0x0, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x450001, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x6e72d8b60de6a987, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x757331f08ac84852}, 0x4000000) syz_emit_ethernet(0x151, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) 04:43:28 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) setreuid(0x0, 0xee00) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r2, 0x0, 0x8607) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/243) 04:43:28 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2ba49870b234ab62, 0x0) 04:43:28 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f474f2d23e0ee6f7a1ade6de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000002000000000000000007000000"], 0x290}}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x101, 0x10000, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ifb0\x00'}) 04:43:28 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) eventfd(0x10001) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x48c801, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x44}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x6a}}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, 'vmnet0'}}, {@obj_type={'obj_type', 0x3d, 'cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS'}}, {@dont_measure='dont_measure'}]}) r4 = openat$cgroup_procs(r3, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) write$cgroup_pid(r2, &(0x7f0000000380), 0x10) 04:43:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xbc, 0x7, 0xc62, "d6c57666689d08a4471c1b716fd60ae5", "7d7e472d4f0eb1ae7439f87e78f2138e7b542fe181b1ee414d2624f3c51b73e6d6ebd0c01b97ee5b55da484ba6fe3dd510eaca1f03b8d8024ef823bade046da9947c655fe44a7593a9b6dfc8b79e8847418eb3a9ea2ff2d195d83ae8749c5199fb4ff0b6c9934af4d1da208c48f15937c1b31bf4ae2307f1b66f9abee42d2b700e82f5ba77f22d1969bb762b453a40b97f11b0e965920a7106e1bb448ea823ba0a4e2820a6fe29"}, 0xbc, 0x0) 04:43:29 executing program 4: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r5, 0x3}, &(0x7f0000000040)=0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, r0+10000000}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$KVM_GET_SUPPORTED_CPUID(r9, 0xc008ae05, &(0x7f0000000180)=""/189) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1000000000000277, 0x4000) 04:43:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x7d, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)={r6, 0x55, "0e13a0a3fb91cf18561bc6f1b5d5fb991d32fee104f01bde9f162f0fdd2733c29ed9d80ff35961b6067d9781b15f73fda56613eb277381559e3a4ca727b8ccf0ab7c671ae90d05a37976c1834c92e60a921ef49fd2"}, &(0x7f0000000000)=0x5d) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r7, 0x1}, 0xc) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffcbf, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRESHEX]]) 04:43:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000000)={0x2, 0x1f, 0x2}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 04:43:29 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:29 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:29 executing program 5: r0 = socket(0x9, 0x800, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x201) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x18000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)={0x40000004}) write(r0, &(0x7f0000000200)="240000001e005f0014f9f40700590200020000000100000000000000080001000000000019f9dbbeeeda62f4a29ee410e47191fb63bfc2eb9a84a66deb5cf5dc23ecb1f3ba55ec5c97833ae4b2af9ce03f4a36ae6003007dc4ab397bb51a01006c68f7974ea383c2f5580e61fa564819d8e47a1cfac483a3ac68a14ba23a1ee1adaa34d30bc83cb556e66257688b9658d553aba5b433794b0e822dbdae3fa5fcace9363319a0d4e98ed30aa9948e64948abc2db6ae901bcede77b6b9d85fc0", 0x1ca) 04:43:29 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @win={{0x0, 0x0, 0x20303159}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 04:43:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept$inet6(r0, 0x0, &(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000001c0)={r1, 0x0, 0x100, "704c9d67a72615134c070e001b243bc6d082545400000000"}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 04:43:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x100, 0x0) eventfd(0x200000000001001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0x9) read(0xffffffffffffffff, 0x0, 0x3ab) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x4000) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x8}}, 0x18) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='dh\x00', &(0x7f0000000100)="8ab8e5c340a2881cc7d6ee657d", 0xd) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000001c0)=""/8, &(0x7f0000000180)=0x8) 04:43:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='\x00\xb1\x99\x18\xff@\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'nr0\x01\x00', 0x4000007132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\v9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02_\x95\xc2j\xac\xb4\xa4)\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff078aa174cd2ed7e08b93dd86dd2a95c4e1010a2fb6fd8447ff070000af800000c9cb807d79206c78fa52390a01db65af899477060e80006558"], 0x3a) [ 283.659349][T10875] device nr0 entered promiscuous mode 04:43:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xcfd901959340186a, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x6c) r1 = socket$netlink(0x10, 0x3, 0x4) read$rfkill(r0, &(0x7f0000000080), 0x8) r2 = socket(0x4, 0x2, 0x6ee0) write(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x3) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) recvfrom(r1, 0x0, 0x0, 0x4003, 0x0, 0xfffffffffffffefc) 04:43:30 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:30 executing program 4: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x2, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000000c0)=""/12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000380)=0x78) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfee5, 0x0, &(0x7f0000000280), 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000280)=0x79) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0x80000001, 0x20001000, 0x400, 0x7, 0x24000000, 0x10001, 0x2, 0x2, 0x800, 0x10001}, 0x10) uname(&(0x7f00000003c0)=""/116) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000500)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x8) 04:43:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x9, &(0x7f0000002540)=[{&(0x7f0000000140)="bf090c1c7480ffca217fbcfc909b74414f2e6ce8bc40199facce8ab1993af1c391d8d10f1fa4243a2e0c831bfe26394e34766e570f342d7c50d7787785cddb84df12d068617c08f5e0fedcb8b2688e1d46428938679cea84ec72893ae71fbd9faf0d377d007a87cb159c86fc82fa7639a9faeb06802258d226c679e9f52fef35770b3c1e4f4e47f22fa7271d29b51b2a327375d0f95855e711c7893a2ba294c68c2d4e20430ae736c2210ab570a53cde32d0ab4d228f0f24f1e82dacfb4ace0003bdf156b62e9d67b1d724a3", 0xcc, 0x1}, {&(0x7f0000000080)="c63825deda15dd60b75b191547da37898e2ce45827e90df3194494ac4624e75e572214e6c74c81", 0x27, 0x1}, {&(0x7f0000000240)="ee3ee5fd306b7a85c1cfe7d4941229e840c4694e6dffc8de1e6920f200f09d1425e58b57d65c08cb1030e927db31824cad4b0ff0d35d5c8bb3eb8ae09c6f0529666498b175ace67279", 0x49, 0x4}, {&(0x7f00000002c0)="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", 0x1000, 0x3}, {&(0x7f00000012c0)="e6f93b578dcf02dc8802034c9266f7fe95dc0fdcbe48ae9cc74fb4450761fc5f735439dd67f49248295255268c1e31f8f8801437ba3e736eb8e6366489229b391cdc73d15f5bb78d232ea7ef118194a6b9bd846254910b4dfe7a783c67a640d1fbcd0345f9a29a58467635afacdf31d2fcfaed48f003bb577ad9e6f54721ce4ad3be48fd61a10d5e3a8ba68ace64906dea96eede4ed6063fa0e739e566365b1acb3a3acebfb4027abf567a4358ead1177c3d3afc", 0xb4, 0x2}, {&(0x7f0000001380)="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", 0x1000, 0x7f}, {&(0x7f0000002380), 0x0, 0xfc}, {&(0x7f00000023c0)="b7a3bda1fe119948959b53233cbf86ba1e5731f228f2929bf4e4b8296b04e1b2460bce01fb6c3a3ef4c61f45b14d13fec2b56d031d4d4420a0b529b3a510dc3d9cd6de7be6fbb537bb97e5bd8d5d486c2102fe32fcc694577d5f1ba0cd8fc7168a8b22139ff4ac501736ee705b7fb8332704f912214d4bc3ade127b004b69ca989b223", 0x83, 0xff}, {&(0x7f0000002480)="7adbf5d9853d758c41dea8d79a5e395fdb8573cee01c9dfca740069a77c07c75b68ee368b6ecd1e7916a66c5d18947a87a6689a15f90446a61afd4dad7569d0e7e41ffd5f1464a3f3eb80f9eca59ecd4fa4749b9f107bc49cb56bc93c49c895ef9583a55da204724fcd5342bd817bf820842446cdc41beb58a2e89e063afe3f7a867ad5af5", 0x85, 0x5}], 0x4, &(0x7f0000002640)={[{@numtail='nonumtail=0'}]}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000002380)=0x1, 0x4) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 04:43:30 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:30 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') [ 284.795590][T10875] device nr0 entered promiscuous mode 04:43:31 executing program 3: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:31 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:31 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:32 executing program 1: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = getuid() r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r15}], 0x1, 0x1ff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000009c0)=0xe8) r17 = msgget$private(0x0, 0x0) msgsnd(r17, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r17, 0x1, 0x0) msgrcv(r17, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/80], 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() r20 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r21 = fcntl$dupfd(r20, 0x0, r20) bind$bt_rfcomm(r21, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r21}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r24) r25 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r26 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r25, r26) r27 = fcntl$getown(r25, 0x9) msgctl$IPC_SET(r17, 0x1, &(0x7f00000002c0)={{0x8000, r18, r19, r22, r23, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r24, r27}) r28 = msgget$private(0x0, 0x0) msgsnd(r28, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r28, 0x1, 0x0) msgrcv(r28, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = getegid() r31 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r32 = fcntl$dupfd(r31, 0x0, r31) bind$bt_rfcomm(r32, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r32}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r32, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r35) r36 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r37 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r36, r37) r38 = fcntl$getown(r36, 0x9) msgctl$IPC_SET(r28, 0x1, &(0x7f00000002c0)={{0x8000, r29, r30, r33, r34, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r35, r38}) getgroups(0x5, &(0x7f00000005c0)=[r19, 0xee00, 0x0, r30, 0xee00]) r40 = msgget$private(0x0, 0x0) msgsnd(r40, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r40, 0x1, 0x0) msgrcv(r40, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r42 = getegid() r43 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r44 = fcntl$dupfd(r43, 0x0, r43) bind$bt_rfcomm(r44, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r44}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r44, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r47) r48 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r49 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r48, r49) r50 = fcntl$getown(r48, 0x9) msgctl$IPC_SET(r40, 0x1, &(0x7f00000002c0)={{0x8000, r41, r42, r45, r46, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r47, r50}) r51 = socket$alg(0x26, 0x5, 0x0) bind$alg(r51, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r51, 0x0, 0x0, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r53 = msgget$private(0x0, 0x0) msgsnd(r53, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r53, 0x1, 0x0) msgrcv(r53, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r55 = getegid() r56 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r57 = fcntl$dupfd(r56, 0x0, r56) bind$bt_rfcomm(r57, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r57}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r57, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r60) r61 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r62 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r61, r62) r63 = fcntl$getown(r61, 0x9) msgctl$IPC_SET(r53, 0x1, &(0x7f00000002c0)={{0x8000, r54, r55, r58, r59, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r60, r63}) r64 = msgget$private(0x0, 0x0) msgsnd(r64, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r64, 0x1, 0x0) msgrcv(r64, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r66 = getegid() r67 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r68 = fcntl$dupfd(r67, 0x0, r67) bind$bt_rfcomm(r68, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r68}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r68, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r71) r72 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r73 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r72, r73) r74 = fcntl$getown(r72, 0x9) msgctl$IPC_SET(r64, 0x1, &(0x7f00000002c0)={{0x8000, r65, r66, r69, r70, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r71, r74}) getgroups(0x5, &(0x7f0000000680)=[r66, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00]) getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) r77 = socket$alg(0x26, 0x5, 0x0) bind$alg(r77, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r78 = accept4(r77, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r78}], 0x1, 0x1ff) fstat(r78, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r80 = msgget$private(0x0, 0x0) msgsnd(r80, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r80, 0x1, 0x0) msgrcv(r80, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r82 = getegid() r83 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r84 = fcntl$dupfd(r83, 0x0, r83) bind$bt_rfcomm(r84, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r84}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r84, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r87) r88 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r89 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r88, r89) r90 = fcntl$getown(r88, 0x9) msgctl$IPC_SET(r80, 0x1, &(0x7f00000002c0)={{0x8000, r81, r82, r85, r86, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r87, r90}) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r7}, {0x2, 0x4, r8}, {0x2, 0x0, r10}, {0x2, 0x2, r12}, {0x2, 0x0, 0xee01}, {0x2, 0xa, r13}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x3, r16}], {0x4, 0xd}, [{0x8, 0x3, r39}, {0x8, 0x4, r46}, {0x8, 0x0, r52}, {0x8, 0x1, r59}, {0x8, 0x0, r75}, {0x8, 0x2, r76}, {0x8, 0x7, r79}, {0x8, 0x6, r82}], {0x10, 0x3}}, 0xb4, 0x1) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:32 executing program 3: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:32 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:33 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x23000, 0x8000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = dup3(0xffffffffffffffff, r2, 0x80000) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1002040}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00_\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00'], 0x4d4}, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000003e00f7ffffffffffffff0000040000003400180005a57f4c1a6d4182d9b85b1f8f323901f484929accb385f852de2f964aa7410b0bd209b9fe4b4eab5c7f7f070000000000000034bd2818951c04acc7a08e2bb124218aef5dc5e272c67046996bbb1f1bf6e5c76ba60d6fae766f2334225db3b1aa8144fbe826467dc02c0cd96c4eaec552c92c365b71d920f0ab3f1275a1a9ac0f65292d7d68d510d850d7088009000949f29dff16000068209e686b0aa0724e20213836ecca06c75603fccaed6c7f733538b83ff5904bd80083b3c3e0e67c79bdd16197a53f4b21f8040f9a5f7a37295e4e476219bc2feb91ddeac7"], 0x48}}, 0x0) 04:43:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) accept4$rose(r1, &(0x7f0000000040)=@full={0xb, @dev, @null, 0x0, [@bcast, @netrom, @bcast, @bcast, @default, @bcast]}, &(0x7f00000000c0)=0x40, 0x800) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 04:43:33 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x10003, 0x7742) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="a20000007d0000000509000000000000050000000020000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c66776d643573756d5b76626f786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1fe2f6465762f6e62642300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xa2) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000140)={0xa, &(0x7f0000000280)="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"}) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r4}], 0x1, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000700)={0x3, 0x200, 0x6, 'queue0\x00', 0x81}) ioctl$TIOCSCTTY(r0, 0x540e, 0x14f6) accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @local}, &(0x7f00000006c0)=0x10, 0x800) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8, &(0x7f0000000800)="11dca5055e0bcfe47bf070") preadv(r6, &(0x7f0000000640)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f0000000540)=""/242, 0xf2}], 0x4, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r7}], 0x1, 0x1ff) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x7fff, 0x6, 0x4, 0x0, 0x6397df2d, 0x4000000, 0x0, r8}, 0x20) 04:43:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000e2ed45a674ba0d3b3c8242c38764827b252bf3b4fa772cc52f326e6cf89fc7d5babb9b6516fa22bbaf0fe47d91680d76b6c887b1875176bf39751546eb0cc8310cb0c3d0340000000000000000aa6562b82412fdd24d4e7289b419169bdbdabde943114d3c7daffa5111dcdc38bb1e922ae421e924e862b950b81b930a0fa6841975ec61c2c92d81fd156904071ddd53f0dcbac2d28c06e1d8e6aff521643368b81d7cca46812f51d6ec724ee3f02e2a9471676ef5ae"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x1aR?\x8e\xc3\xe8\x0e\xfc\x01\x00\x00\x00L\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x00\x00\x00\x00\x00\x00\x00\x00\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2000000000}, 0x10}, 0x70) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000200)={0x8b, 0x2, 'client1\x00', 0x2, "92165938833606e1", "7cb4caa4a1ab4c4868a88b2a5355643d47b663c6ad89dc27b83a66b16d901734", 0x0, 0x401}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r6, r3, 0x0, 0x0, 0x0}, 0x30) close(r7) 04:43:33 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7ff, 0x8000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) accept$alg(r3, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000100)="dbe1e7023ae71e41c6", 0x9) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="696f616861727ae34ee253d07aed6d5a"]) 04:43:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r1, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2000000, 0x8012, r2, 0x0) 04:43:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x0) write$P9_RREAD(r0, &(0x7f0000000140)={0x61, 0x75, 0x2, {0x56, "3f19c8b61fcd2dd105debd69175b6e9fef07e703eb8f4e65ab9f46b46cb8b038e549d315802f1c64c513ff8611caf36097b457c6d78152c40168fd9f9485ddabc7d38f5f8c6d0c88c064a20910445e97db5480cbf807"}}, 0x61) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x200) [ 287.926227][T10989] hfs: unable to parse mount options 04:43:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_UNALIGN(0x6, 0x4) lseek(r0, 0x0, 0x3) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24800, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x6}, 0x8) 04:43:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@newsa={0x140, 0x10, 0x621, 0x0, 0x0, {{@in=@local, @in6=@mcast1}, {@in6=@ipv4={[], [], @multicast1}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x4}]}, 0x140}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x2, 0x1000, 0x4, 0x1000, 0x1, 0x9a4, 0x6, 0x10000, 0x6, 0x2e, 0x8d, 0x2a}, {0x6000, 0xf000, 0xc, 0xff, 0x4f, 0x3ff, 0x1, 0x8000, 0x0, 0x7fffffff, 0xfa97, 0x547}, {0x1, 0x6000, 0xd, 0x82f, 0x8001, 0x9, 0x9, 0x9, 0x0, 0x5, 0x5a6f, 0x3}, {0x0, 0x2002, 0xf, 0x8, 0x1, 0x0, 0xfff, 0x1, 0x4, 0x9, 0x4, 0x7}, {0x0, 0x10000, 0xa, 0x1000, 0x0, 0x7fffffff, 0x2, 0x51, 0x1, 0x8, 0x100000000, 0x1ff}, {0x5000, 0x1, 0xd, 0x100, 0x7, 0xfffffffffffffffa, 0x7fff, 0x5, 0x6, 0x3, 0xa1fa, 0x2}, {0xf000, 0x2, 0xa, 0xfffffffffffffff8, 0x80000000, 0x3, 0x6, 0xfff, 0xffffffffffffffff, 0x3ff, 0x2, 0xb9}, {0x0, 0x3000, 0x3, 0x400, 0x1e, 0xeb93, 0x1, 0x8, 0xb71, 0x1000, 0xfffffffffffffffc, 0x10000}, {0x0, 0x6000}, {0xd000, 0x1000}, 0x10000, 0x0, 0x3006, 0x200000, 0x6, 0x0, 0x16007, [0x38, 0x7, 0x1ad, 0x7]}) 04:43:34 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfff, 0x800}) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14b303, 0x0) close(r0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000003c0)=0x309) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, &(0x7f00000001c0)=""/248, &(0x7f0000000000)=0xf8) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:43:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000001c0)=0xfff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0xff, 0x8, [0x8, 0x1]}) getdents64(r0, &(0x7f0000000140)=""/122, 0xfd28) getdents64(r0, 0x0, 0x0) 04:43:34 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1f, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x7fff, @rand_addr="932bde174a8b368701f4ff751d265e60", 0x2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @loopback}, 0x1}, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x10001, @mcast1, 0x10001}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x1, @local, 0x7f3}], 0xac) r1 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000, 0x10800) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f00000001c0), 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x2, 0x3b2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x90, "536549f5b2fbacd1347b67aa17ee9bfb6fa4f8b8eda3fb76a51fbfae64addd2294fee757f35e697c89f41f4e9cdaa09b0bd7e826341d07c26cec9b014937e61f985f220f48f7ee6cc119924a4d4a9dc22833b6334dd58f46e49972118995e89e8bf551f0977ea48a16f0e3781b762ebe75e25323f1622d01cf72ceae2312fcf652e768ebe6a49f81b4a940440c228546"}, &(0x7f0000000100)=0xb4) 04:43:35 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:35 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000005c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x70) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r5}], 0x1, 0x1ff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000280)=0x34) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x2c0842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x10, 0xd, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000007000000000000000000009500000000000000090d008001010000850000005b00000038d504000000000077581a00fcffffff0cab040043a6f1b495000000000000001800000000100000000000000500000095000000000000009500000000000000641f409295745fb91adc238e74259d754979f316b0e457a805736ed3bc70fe659e2d73cc0b463c43d78984430eb9b9a72fd0747dd69ef98b57949b2c78922afae1970e68e64ae4ecdd81d83545a236c244"], &(0x7f0000000040)='syzkaller\x00', 0xbf4, 0x33, &(0x7f0000000200)=""/51, 0x20780, 0x1, [], r7, 0x2, r8, 0x8, &(0x7f00000004c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x5, 0x7}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0}, 0x28) 04:43:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/115, 0x73}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000500)=""/153, 0x99}, {&(0x7f0000000640)=""/207, 0xcf}], 0x4, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101006, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$FUSE_IOCTL(r4, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x80000001, 0x4, 0x8, 0xdf69}}, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) accept$nfc_llcp(r6, &(0x7f0000000240), &(0x7f0000000140)=0x60) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x9, &(0x7f0000000380)=0x0) io_submit(r7, 0x1e98, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1e7}]) io_submit(r7, 0x0, &(0x7f00000002c0)) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000080)) r9 = socket$alg(0x26, 0x5, 0x0) r10 = add_key(&(0x7f0000000480)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000740)="0aefa1a99e441aa16c6e078b2afa400086a97c3872894078e2361679dd1b5714cf2a96b14a89c0f8683df753dcaae44266506bec05f6469b3a4cf24110435f31c41b3625edebabff27013660db2e0a55baad124d8f73daa49eed31edcd557673016195a27d11c20d9a2c2fa817b2d0ab8f84db9fffc7f5f20a04ff20cca01822b2abe69f3660e5a1", 0x88, 0x0) keyctl$chown(0x4, r10, 0xffffffffffffffff, 0x0) bind$alg(r9, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r9, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r9, &(0x7f0000000040), 0xe016b46301e5958a}]) 04:43:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x0) munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ff6000/0x2000)=nil, 0x0) 04:43:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="b359f75d45c1b4ffa57716904c317af0f78411e2d1fbe586b19234db27c82f22586bb7886c0f136977668339ce5bacdec48b05014498fafd91b5e266dbe31dbf745f47f0015e69f36e91f25c624721413306a825e7faf3794448b07c6cc5bf5af80b917da383963f82482669b0f8b34f07db18f65c2f476eb15b2a8e92ff72f9f4dc491bcecf88866ca55cba48fc5e4af64f522f323153298a75153706eb0bf2465ee27ef1eda1ed8f2775393bf4efa611ce4c8b4970bff3bf0b5c5f8e5ca99fe8124b877718a5d66502a2a06aaa28e798ade97da8dec1045ca2048e9f", 0xdd, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r2, 0x1000, 0x1000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sha384-generic\x00'}}, &(0x7f00000007c0)="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", &(0x7f00000017c0)="baadadc5aea8443fbbdab4d7daf49676ebfd53e080263c7f442bffc23262816ea02d94a23b78e833d1389cca661994746c7039915308aa7769d0491dcfdb1fafb7f2cf499f7204216fc135c0e38cfe0cb223a36d68621f54090628ca289102c3a30ea2bac985c18683381ff66ef1ce70288d60e13326275147ddd1dee2f77e80e0c9e095302ad6c959271b8e1507378f7cbd128fe7f3ee5215f539bcfd73e7bbcc2829deb959db5ae37087e3af209e02533c4b7e8bd6395db0c098147a46f54e5ed93843a5ca4c87549ebb4861a24dbe1ef5928d0b58248c14a8a064708bf59902e36f548f976528d507cf99a6bd05584a8b06c31ebe0d85e29b7c0fef248d67eb6e2ca140b42dafca90fd3ba7511882639bdfd5b3295394570f0eb18ce61fa9de1a18108befe827aa963f1cb7949ffd561738a8dfe2c122ac86a4a6e3f61c6c2c5ce6297dfa3e6951b15ceac3e2ecebb36836789f123caea835679a262d642703c64df019b804fcb8c276c12f732e0761fd8a6f733721e6c1eb9fbbf0cd0341017dafd8a0dc27757ec63a2cd3129dc8abb0f1f946c04b5b89c28e65c60a3f1fcfaf8e97f7ce018a71f6f608afab62ee57e6e31ba48f45d0304207e4fa06074deba6a4eedd857e47705a1e79856b72d6be50c04ba9b6647158c07b6ed3f1cc9ea4839302cea44d84c8b433b5445132381c83411f155cfd69b46fa7eb13c4c284e6f89b6a39d3d2b3e5a9b761583e2d8b94289642e9b83a939a3a7c72683057dcb7b8dec3a03c6258f92fdcdcbcb3a63d1ef4f7abfc78966c80317af0326f0eefe858019e42dbaf4b3f032ea5d51796bca9e560da3573b1a1d678d4e4df73b9a798612de421e452f7885c0d428fbda34f2456a6ce1656374828b884a824b1e1cf35f6a0c6e75b6bf21f5db605d4844270b13a0f02e14b549146c8e30a08f3c254ba7af9906c4ae1bb1cbe8271f2c417f243731cf6fa16230b909ac11e9ab16f05fcfaa0aca16515c909503975d5c8772fdb4c88d71504d7c5244139007003eb539f9ee6f0757f80be98744f90750a81485bb7127af6bdf6637a027030292c0cff604561fa79f0b7e1d93c53560cb1c615c132772740733083737dbd31a74d8d8c65cc6b3c0c36408e315682de14b6ef75d24945e91cc5c877019a944c68b14ca8208e48874362a16c7450ca20ae38c8597aee1b1f5d506191e7bc121dca637e822bd587a08e62237c32d4b47c35f7f61d427737e00e7479a907970d9929ae67816a3d6731bdff7ee2df67d43c3dc3ae37e66d9e80a9a97d1879c4049afcf1f06ecd97648cfd1fb4a543a3b2a7ecf5de76bcf1f399a3a8f98af08459a99e57ec1ab8916336aefe13dcce065bf092c8b9d003876a14e4c34cd7b4a80b2a43d90978ad8a2529b43c7a558b5f6e0d130dcc960490982cb0c1da0a8027da159bb52a51f7ea4e0a49f8476859700a1fdb8b1a64e54361068abec1e824e0204e5d13ffb2bc652055acbfbaa1de92f6429d1a234bdd251714f371a7994eacc456d0e15494f9654c148d6949912c3450d99e9ae9692c62ad5de441cb55dc1b3bdee470bcaf52165855f23003473a9e1d6a5cf7ee12aac2187059c9f5bdb6af461dac8dd4add5203ad71d70cd73d9e474ca4ccfeb857562e864aa546cfe13595807ab4cb29790e70ce15b58f5bd1ba869d9b192ae99542d719900aec18b1e1887911aa69c76d8ead6147ef5a082e7fdc7e96742a711715e5f7a8de6463b9453af7fa27398eec6a34d516f4fb66b346aaedfae8649bbb3bc8c067508cec01d6f697600d6628711fd210477927cf6c90398ccdab3a76dc414e048206d03d8021a8fa4d14a91175e86f0036ca087ca385e56f616d443dafe453c35598384dee217936746886ec2eac3158d94732f400d9d3d39605129b04b0ce042d184ccc3939c647905ab994aae8e5d274e9b22a4922f714790ab867ee1c93d99c823b377c5f8d0c5b7e98454df16fe25a69a572714388d5bd39c03a7f71b0a569ce5e8cf0e6e31dc7b99780c14bee92bc64bc0e04fde7a063f74a52c85ac076a31bde9dd792dc6333c3015d96fdbce00fb232af360d294bc8910c4deee0fcbe489f89ea819f597f097cec3114ed9901d7a0bc926a3698fed4251ab7e5c6424f6fbed67302f3804aad19ef516531749892629ad1163d016556bdf4c1f780497c4ad701d6d7b23ad3723c6ce5fff284a8f473349d1de5d0b216d8b1b959fc89ad4c6b8773c7243889acf204df065246ef072d4d9103e5024a775121f725382f0c64e6e7eaf67e8b3d8ef8ba2219a9a16293a19ec26349dbc400420107f8d1095e7e50f844785b27dce5b905d42e3011ee95883c4910abc3b6ddfdb356179f72bf1964e33a6d4d88f5d3c2830fc0c433098c0e67614035e47d0766502a56ec11bce6c91a19cfb8bbc5e76fc23f742de01fa9a3404247b9697232b2b42bf9b884c28c9f1e1e0a3a6ef404a5dbe9aff28e7e855566b788c8ebfe4bf83543973373d3a71e60add80fb703b39f5e83b6669457f4ff0aa83d89912b53d7f384a44c5b14938e8b5cb29eb6131fc075624094f1916ba4df2046a420c1479cad73fbe5fa2d8768e6edd248edcae950579e139ec1a0a247c24aba62123362119dc01acf12ae3f94095f780a7c7257dd799307075866759cb6547b3ffb48e8b96f867357be336963ef1ee41c3428d8b96376f057e1302876dd9bda5dca894a39e6a5c872037786ddd62a7a89e2381f64e9d1f258e84bf65c68e41441112efaf66d97c08ed85011c8daa09b168d74c7b10afb133cce9696a8f3633cc6cd34d0afd7a04c17f78ca1e4dacc91c4c5b4f0db07f22d69aaef2c22118f5193002c3dc4d04b5b60a7f84cd3e2579e6bd6a3a7d388f68f75d63038632c659bbfa01b0afdf216de86ed3773d39cd23b09fcd4ee65259a82512c5ad6c63dc159dbda7ea42c1e64434d433a20e59f50cf90233a3e33ddc26184e7c1ce340b41247b47b1fff4184d6465de316f88cac53e4abcbf4d516302f19f57b510da752f9c796fd3204caf71235083933d87638e16a6037d8545af6f88f800b2a6ae00fd04c4de5af18a62bd638a053dabbfea94c002d7678b5f08ed080f611aa4c47eea0f8cd45999315c0f1a11555d22ee376f529f7ea017a518774161f17c01b09b3dea76da8dc6c8b8f3dc2c9b3ce79eed7bce64a3b2edd673f5e06e069d04de3dfb68557ba3b2a4211f819018b4540f6c8eccea88e3eec0d4a11f8e6a23f6a435329d82d8ee1a07fddfe2a122bd09428cfc1e4785978acd3d7644ce9686eab415d49ba48c3f87a2812f531723b8f9e4e437fbc8dfef247005be56d1bbc89f97ad1829ab8e6f32638764f5d5589ee03ee1d340db8efb514e77dea3f8cdc3207a30f85edf76108740e6074f4ca3fb33ac3727be428c8f93a5aef00614e1ef481ca7aa3237675b1a32c99b557315882b8d8be345e29fb7ab5928864c352aa7756dfaa506d2464989191f13bc1abda0aeae23e6e47bff2c3712c463066287dae9e932b29f5de85769873b9bdf0fa55aefe0cf8f5a1e9fb3372a4fa94bbd5cb3b3c52ab7c988fdfdecc48c4c77e3d58d7aeaf8b8855a9d8b089c86237879dc0f10bcf380cfee0983da5c58953fe7ee8bfcd154d0491af7909f14f3011ca137c955fcb5b9b2eb7c6637527d799e3c4b387bc580b79961598d0a8f94be88fdf64fdb1b7435dafbe50db404cb611efeca08ac71ff3b74005f3642bb5a16eacc0591020c947d92f0f689f95365565591303196cd5c6c024ba45475bceb78687ba77ac1716d910398c120aba209f23d594f12c4d77d773a5571a59ee7f52b203d34e3cc36deb05e9da49fbbb3969cfc1a769a20402338ffb39193aaec1c10a313dfde8b13ddb050544f2f68e683f7c38a05c5524d674958a2db6dad08f6b483dfc25bf8e0edc4542869914da9e7b32350eaf8639e69facaa0f0794cf5b1845be90e8a51e9c4f83559b426cc649ba044ddd70eed482c46204e8e2138f2d3aa072153f03c981f3f5713a8ce695808df2da7de2f584378741e569e5a3cbb586de794d95006a9b0f91d15050c313baf264e91b24a5f479a412063efd3ce88a5daef8922c0bce1a48cce4cee693e309b4cc81d890ee38ef8b2c52888815726d9aa14ec281af5bc91e8009e8b2bf706dc3e8f8c24a16fa5a95959e377e5a0b16060c3f921eeaa71ef9712c8c4a409165ceaf078dc1512ae0a2f9bdd9905ee23824a85b9eda7045148720865c418d480f36b5d570f137ac24b8bf2ecd3e2c517d68a0cb5694de209f7a980cffde59066944c27a967fdd984c433b6e3e004fa762023f85df860665e4370dd00fa79926c196daf0989bd3885c0a9643485fb4990d79212cca8b0e82ffabba408a5e7b8648ea2a9ac8c33d10c17694df6d6dff8a901548c8a5b81f4830b420d0c448b2eb8f7c041bd22543b0f523643aaa01d98b75f27a02aa0c30742c86a2f29e7ba30271de5c2de151fa201c1eda7b5ed8d7e3141a7edffd6ef0b9938bb9e418ecfd3d4a067e6602493d086643b596a1b85bb9bb5553c75dc0fbcd3eb84554ef12bea7c128f6f9e01ce50a9bd63a761ff076f632d37b6f619de21b71bad10826782594389e7dbc5fb846450cd5acdacba49c5cff96bd6f4c1c084e8535f24b41d7f94df0a13d35bc83e255f71220f02758ccd9591c4896c8d2424b84522c15b739bc881032c4e6ef828b0898733246ea49565be7ccc717ee814c1063620fda363fed1cd889b2c1891fb0e5f79536e7f7642e0af2902826bf88524cec06b91b7881489d05c34a57782bf206e8dd5e30d859180e04d43b95037843e0ff7979ff7d16c82346793f577398e1b2398f8a8ad5b10ad03c1150726ce41a7b1311901407456d587007f4fcc2f3f32741d57022cabcb7b2c32880ccfb03b4d917f81405e764cc16ab203e6fec03b4757150be84522bfb490570208825ebea005267ba085cb3d47faafe5453004fd6d2a69e0c59903ceb922fdaec3f3d0f130f648dde948d8b140a20e88e80b9621663e31bd329c99be20f54fce1cf53a72b004f693fac3b67ea31a80824d5581afc22ed7d0f05a5151cf5adb98d62c15fc8a090b9f98f88779265929ca13809252d71c82290dd1962906b8578540956673f4f5f90a235c5516b984fb50abea59d209e8f2775f71bc728aaa044492add7e90d63df5ae6ed87280d9a4dec5d430d600a0eb95bdc15e31afd69d67a609e3811be05ef3cf14e9513853ba66ac1935aaf4dcf1a8f0fd8207cffe6eb8cf99b4e23c23db61a6356b7ca7472fc84452f13fb3aafc7c32be07c0f042082622e97c1c78e1fb14435cfff52e6d27619d02da1f0c061e2ce219e03496e89929de52c2f008695d5f8225468e793599ad40ef897b177a531a247f4de945cf5f74b0ec40b530541b2970c23c8843a4374af6c1ec38b1c6d689df5e9db15e1c05237885733b356ddcbe85367ecbaa54932b75ed1a07a5d4753d94c53425d492fc500cee541173b3a7ba6dd1b412b0810cc2ad118d38bd37628080c98e912ac4b4974bd390e7e9a4f0bc3d2c30d85038dd642b38ac6887294a703b98b82ecd67a66cf6b4557de76403fa70f3004c4e885f4f292f299367137694dac779175b2ae3e28d6ca188f6e1e3aac3697ecaa4d5c1b90f48c4a7e824013a917e8e848aac1c6a5d48cb341fb323767cb0d5d0e436bb477e95825dceb170859e180e0ac56a7e78d30ae6f59b1f18af41ea5f4e8d06f08e25a146b517493fce824ce1fd413d5e197a") r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a80100002c00010700"/20, @ANYRES32=r1, @ANYBLOB="00000020000000000f0000000c0001007463696e6465780078010200080002009a0000000800010094ea00000800040001000000480007004400010000000c000100766c616e00000000040002002c0006008bbecd043100825135c9cf5dab138c36d321ad0407b1be5604dc5274996851ef6395f77f0b00000000000800030009000000040107000001060000000c0001006d697272656400002400020020000200000000000000010007000000000000008100000002000000", @ANYRES32, @ANYBLOB="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"], 0x1a8}}, 0x40000) 04:43:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000066000b0500000000000000edffffff00", @ANYRES32=r3, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000000000000080b9a00600000000000000030000001333cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0eb9d67a968a9549bc4b028b2bb5363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af067671514a292528d7d2bef3b8444b64c8752708106288333f2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705cd95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e28c85c3f602e6f2d826822e7f62f0223bbc24e63c2f2965f9c54743fea59d8ce1c396c776f7d454fe44df7c48def8f351e92798aec5fb347b30d80ecac6cc512922b17f32f6796ac307515f6f132d05848f7ed8c1e3f256b834bc418769b877a7b7314f05b8acab746affaac673673a67c11d55cb6a73d41d518d8c47d7f87efea96c6da8b7a7fc899b6526f8f7ce665852b217aea9c641fbe11c55ec7615bb4eb071da2b68304f07a9a29f74fbf00f7c5e8f6a90bab29ac02f56ba2071a"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:43:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4910000", @ANYRES16=r2, @ANYBLOB="080029bd7000fbdbdf25030000000c00070008000100040000004000040024000700080003005f0300000800040009000000080002000500000008000200000100000000010073797a30000000000c00010073797a31000000005000070008000100080000005303030001000000000000000c000300060000000000000008000100f79f00000800010000000000080001000800000008000200000000000c00040001000000000000002000020008000100d9a20000040004000400040004000400080001003f000000"], 0xd0}}, 0x20008005) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r8}], 0x1, 0x1ff) fsetxattr$security_evm(r8, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0x7, "47938953f626068426ef3dee55aa326da5942ec6"}, 0x16, 0x17493499dbf98402) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) write(r6, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:43:35 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:35 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000000)=0xc) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x210000, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req={0x9, 0xa6c1, 0x4, 0x4}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) 04:43:35 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) time(&(0x7f0000000040)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="a5fd8958c21392cfb6771b8fdea0ac3f8d155f"], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 04:43:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000087b188905504e5c000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d0000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 04:43:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1000}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) mmap$perf(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000000, 0x2010, r3, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0xe000, 0xc42}, 'port0\x00', 0xe82e9b4504ee6f3f, 0x802, 0x5, 0x17, 0x5, 0x0, 0xfff, 0x0, 0x2, 0x7ff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r5 = dup2(0xffffffffffffffff, r1) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f00000001c0)={'bridge_slave_0\x00', @link_local}) 04:43:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:36 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000000)=0xc) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x210000, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req={0x9, 0xa6c1, 0x4, 0x4}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) 04:43:36 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:36 executing program 1: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000001c0)={r0, 0x15, 0x9, "7f92acc86bb4a590a771fe5169001bcb681433d77e9126f9486898611a88244b198c535ea4da2b4ec2db5dc798651fcf72eff3630a84b652065f5e99c1f4808795d22581eef4b72795def6d8460adf0506552213be4a88b9f4404f2923bc624ad48f87143923438eefb357134f4f2c5e14e67018ef2dc40c2c3b3d074d6f7bd2f331cb4ebe3d71143eebe4368386993111ae753e736d5d8cb2e85ca8517e017ff09588c33eacb00a420917eadcf169e9eac5cffde9f4bf9198d259033cdc"}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xca73, 0x5, &(0x7f0000000080)=0xb0}) r2 = socket$inet(0x2, 0x3, 0x800008800000001) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 04:43:36 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x1ff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4910000", @ANYRES16=r2, @ANYBLOB="080029bd7000fbdbdf25030000000c00070008000100040000004000040024000700080003005f0300000800040009000000080002000500000008000200000100000000010073797a30000000000c00010073797a31000000005000070008000100080000005303030001000000000000000c000300060000000000000008000100f79f00000800010000000000080001000800000008000200000000000c00040001000000000000002000020008000100d9a20000040004000400040004000400080001003f000000"], 0xd0}}, 0x20008005) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r8}], 0x1, 0x1ff) fsetxattr$security_evm(r8, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0x7, "47938953f626068426ef3dee55aa326da5942ec6"}, 0x16, 0x17493499dbf98402) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) write(r6, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:43:37 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") fcntl$getflags(r0, 0x40a) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000100), 0x1) 04:43:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) dup2(r3, r1) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000000)=""/33) 04:43:37 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:37 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:43:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0300b5000000009c0961012ac030289c6d09371672cf687239512a573789210b411516a0130871751bf04a7452674df069d3dbfba648a2003a5a943e04412fedb6c8c89f85880c5efa1b7730b975ffce36fad3fc2de3ebb4"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='lomd5sumuser(\x00', r5}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x620001) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r8) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000280)=0x1) r10 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = dup2(r9, r10) r12 = fcntl$getown(r9, 0x9) msgctl$IPC_SET(r1, 0x1, &(0x7f00000002c0)={{0x8000, r2, r3, r6, r7, 0x10, 0x1}, 0x1000, 0x8, 0x0, 0x7, 0x7f, 0x0, r8, r12}) setgid(r3) r13 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) r14 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x1) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r15, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f0000000140)) openat$cgroup_ro(r15, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 04:43:37 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r0, 0x0, 0x5a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000040)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x1c}, r3}, 0x14) 04:43:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) [ 291.583201][T11143] IPVS: ftp: loaded support on port[0] = 21 04:43:37 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:38 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:38 executing program 1: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r6, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 292.139255][T11169] IPVS: ftp: loaded support on port[0] = 21 04:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001b0000000000b3aa04f01b8e339eb51c5d40abdda180939b40c13d96add49d0e3c19984cc657500b03a23ddfe2ee7e208e72a05ee84fc705d8b714e22ffdbd831d78e", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 04:43:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0, 0x3f000000}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000000)) 04:43:38 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:38 executing program 1: syz_mount_image$gfs2(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x3, 0xfffffffffffffca1, 0x0, 0x9c0800, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) acct(&(0x7f0000000080)='./file0/file0\x00') write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) 04:43:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xffe, 0x2bc) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x8000008, 0x38f) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) 04:43:39 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) munlockall() r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x1, {0xca, 0x3, 0x5}}, 0x14) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x282080, 0x0) mmap(&(0x7f0000e22000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r6}], 0x1, 0x1ff) recvfrom$ax25(r6, &(0x7f0000000140)=""/100, 0x64, 0x40000100, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 04:43:39 executing program 0: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r8 = dup(r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000240)={0x3, [0xf3f, 0x7fffffff, 0x101]}, &(0x7f0000000280)=0xa) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) 04:43:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000000)={0x80000001, 0x0, 0x1013, 0x100000000, 0xe3, {0x8, 0xdf3}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) 04:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r8 = dup(r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000240)={0x3, [0xf3f, 0x7fffffff, 0x101]}, &(0x7f0000000280)=0xa) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) 04:43:39 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:39 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x7}, 0x8) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02005500000001000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 04:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r8 = dup(r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000240)={0x3, [0xf3f, 0x7fffffff, 0x101]}, &(0x7f0000000280)=0xa) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) 04:43:39 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:39 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x10002, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) gettid() get_robust_list(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x34e) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000140)=0x9, &(0x7f0000000080)=0xff8d) write$nbd(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) sendto$inet6(r0, 0x0, 0x184, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 04:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r8 = dup(r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000240)={0x3, [0xf3f, 0x7fffffff, 0x101]}, &(0x7f0000000280)=0xa) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) 04:43:40 executing program 0: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r8 = dup(r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000240)={0x3, [0xf3f, 0x7fffffff, 0x101]}, &(0x7f0000000280)=0xa) [ 293.904637][T11258] ldm_validate_privheads(): Disk read failed. [ 293.911005][T11258] loop4: p1[EZD] [ 293.939410][T11258] loop4: partition table partially beyond EOD, truncated [ 293.979179][T11258] loop4: p1 start 1 is beyond EOD, truncated 04:43:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) dup(r2) 04:43:40 executing program 5: r0 = socket(0x2, 0x3, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3b000000000000002011b59adbc4349409ac98200000000000000099ba9a350875292e1a27ed822035f26b4595c1e5953d179b28b3c7ca535b882579c31c5c75ee5b100896000000000000cc"]}) 04:43:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000180)='0,', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r3 = socket(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 04:43:40 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:40 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r5, 0x14, "f34a139bb1a665412852847681f082fc21f1d1f5"}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x3}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="680000007d010000006100000000100000040100000000000000f3ff000000008080a800000001000000fdffffff0700000003002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e"], 0x64) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r9 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r8, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="747275737f65642e8b1ebf494da5aea6f2582f6465762f00006df800"], &(0x7f0000000340)=""/36, 0xffffffffffffffda) setsockopt(r9, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r9, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r10 = accept(r8, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xb3}}, 0x1, 0x0, 0x0, 0x20040000}, 0x4c028) sendmmsg(r9, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:43:40 executing program 5: fchmod(0xffffffffffffffff, 0x10) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x80000000, 0x1, 0x2}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000180)={0x3, 0xfffffffffffff001}) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7b, 0x80202) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x1, 0xffffffff, 0x8, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x5, 0xfffffffffffffff8, 0x6, 0x2d88, 0x4, 0x5, 0xfff, 0x3, 0x35a, 0x9, 0x8, 0x80000000, 0x3ff, 0xbc, 0x7f, 0x5, 0x5, 0x29, 0x8, 0xffff, 0xd9, 0x0, 0x5, 0xa6b, 0x4, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x8, 0x8}, 0x41c1, 0x81, 0x3, 0x5, 0x6, 0x20, 0x5}, r4, 0xf, 0xffffffffffffffff, 0x1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xfffffffffffff001}, 0x28, 0x1) r5 = socket(0x2, 0x800, 0x5) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000300)=@ccm_128={{0x78d}, "a3ddc8e03ade37b6", "5e21af0b63a12379a275ba6357ff093b", "f4e33c5e", "f8d774bbc9b20bcf"}, 0x28) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000340)=0x80000001, 0x4) r6 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000380)=@dstopts={0x2b, 0x6, [], [@hao={0xc9, 0x10, @empty}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}, 0x38) sysinfo(&(0x7f00000003c0)=""/74) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x40200, 0x0) ioctl$UI_DEV_CREATE(r7, 0x5501) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000540)={&(0x7f0000000480)=""/130, 0x900000, 0x1400, 0x7}, 0x18) set_thread_area(&(0x7f0000000580)={0x6, 0x0, 0x1000, 0x9, 0x7ff, 0x5, 0x80, 0xfffffffffffff800, 0xfff, 0xfff}) socket$xdp(0x2c, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x4c1000, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x101300, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, &(0x7f0000000640)={0x2, 0x1, 0x1f, 0xfff, 'syz0\x00', 0x1000}) r9 = syz_open_dev$radio(&(0x7f0000000680)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_S390_UCAS_MAP(r9, 0x4018ae50, &(0x7f00000006c0)={0x1ff, 0x6, 0x8}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r10, 0x100000000) 04:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r6}}, 0x18) 04:43:41 executing program 0: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:41 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) 04:43:41 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, r0, 0x36, &(0x7f0000000000)) ptrace(0x10, r0) [ 295.215604][T11346] ptrace attach of "/root/syz-executor.5"[11347] was attempted by "/root/syz-executor.5"[11346] 04:43:41 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x3000, 0x0, 0x1, 0x10001, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) [ 295.262993][T11307] dccp_close: ABORT with 882 bytes unread 04:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) [ 295.319115][T11307] dccp_close: ABORT with 882 bytes unread 04:43:41 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r5, 0x14, "f34a139bb1a665412852847681f082fc21f1d1f5"}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x3}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="680000007d010000006100000000100000040100000000000000f3ff000000008080a800000001000000fdffffff0700000003002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e"], 0x64) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r9 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r8, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="747275737f65642e8b1ebf494da5aea6f2582f6465762f00006df800"], &(0x7f0000000340)=""/36, 0xffffffffffffffda) setsockopt(r9, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r9, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r10 = accept(r8, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xb3}}, 0x1, 0x0, 0x0, 0x20040000}, 0x4c028) sendmmsg(r9, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:43:41 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 295.564845][ T26] audit: type=1804 audit(1568522621.817:32): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir240307884/syzkaller.NJyg4F/105/bus" dev="sda1" ino=16827 res=1 04:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) 04:43:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) [ 295.695294][ T26] audit: type=1804 audit(1568522621.887:33): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir240307884/syzkaller.NJyg4F/105/bus" dev="sda1" ino=16827 res=1 04:43:42 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:42 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 296.092832][T11358] dccp_close: ABORT with 882 bytes unread 04:43:42 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) 04:43:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cd6d3352b17f062e10bebf4462737eac", 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) [ 297.040134][ T26] audit: type=1804 audit(1568522623.297:34): pid=11367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir240307884/syzkaller.NJyg4F/105/bus" dev="sda1" ino=16827 res=1 [ 297.102835][ T26] audit: type=1804 audit(1568522623.297:35): pid=11395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir240307884/syzkaller.NJyg4F/105/bus" dev="sda1" ino=16827 res=1 04:43:43 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r5, 0x14, "f34a139bb1a665412852847681f082fc21f1d1f5"}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x3}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="680000007d010000006100000000100000040100000000000000f3ff000000008080a800000001000000fdffffff0700000003002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e"], 0x64) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r9 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r8, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="747275737f65642e8b1ebf494da5aea6f2582f6465762f00006df800"], &(0x7f0000000340)=""/36, 0xffffffffffffffda) setsockopt(r9, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r9, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r10 = accept(r8, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0xb3}}, 0x1, 0x0, 0x0, 0x20040000}, 0x4c028) sendmmsg(r9, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) 04:43:43 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:43 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 297.162287][ T26] audit: type=1804 audit(1568522623.327:36): pid=11394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir240307884/syzkaller.NJyg4F/105/bus" dev="sda1" ino=16827 res=1 04:43:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x1ff) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:43 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) 04:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) 04:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) 04:43:44 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 297.876602][T11424] dccp_close: ABORT with 882 bytes unread 04:43:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0'}, 0xb) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r3 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x8001, 0x80, 0x9, 0x3f, 0x0, 0x20, 0x80, 0xa, 0x6, 0x9, 0x6, 0x10001, 0x2, 0x6, 0x2, 0xf8, 0xfffffffffffffff8, 0x9, 0x2, 0xe6d, 0x8, 0x3, 0x8, 0x1, 0x8001, 0x5, 0x5, 0x7, 0x0, 0x4, 0x1000, 0x9, 0x200000000, 0x20, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x4, @perf_config_ext={0xc7, 0x1}, 0x13400, 0x8, 0x4, 0x5, 0x414eb95e, 0x1000, 0x5}, 0x0, 0xa, r2, 0x2) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6a456952921db6b2, @perf_bp={0x0}}, 0x0, 0x4, r3, 0x0) fstat(r4, &(0x7f0000000780)) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000200)={0x4004, 0x5, 0xfd}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "9859c88f03eccef264f49d98bb10db47b4c5639c73e2c76ea6181cd42b94265e9639942538d9eab9c0753eb1922029d95b5c34b8a217adf64533ea7f35853c6cfee32789b859dce04de2abb2"}, 0x50) socket$netlink(0x10, 0x3, 0x4) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:43:44 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') 04:43:44 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000280)) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) connect$ax25(r2, &(0x7f0000001440)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffdfff816f00000000d7e81ad4710214b1b590e0ba6b7aed863bef0b8e397039f422a6e3de624e5b87ee114742fbc7c0455da9cb915fda"], 0x23) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffe86) getsockname$unix(r1, 0x0, &(0x7f0000000240)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) write$P9_RXATTRWALK(r5, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getpeername(r1, &(0x7f00000003c0)=@un=@abs, &(0x7f0000000180)=0x80) fgetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000440)=""/4096, 0x1000) 04:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) 04:43:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) 04:43:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$alg(0x26, 0x5, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) 04:43:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 04:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf0efb25ef800009bd4648301bc70") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) [ 299.013206][ C1] ------------[ cut here ]------------ [ 299.019226][ C1] cbs: dequeue() called with unknown port rate. [ 299.019603][ C1] WARNING: CPU: 1 PID: 11455 at net/sched/sch_cbs.c:185 cbs_dequeue_soft+0x37e/0x4b0 [ 299.035320][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 299.041918][ C1] CPU: 1 PID: 11455 Comm: syz-executor.0 Not tainted 5.3.0-rc6-next-20190830 #75 [ 299.051123][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.061171][ C1] Call Trace: [ 299.064445][ C1] [ 299.067368][ C1] dump_stack+0x172/0x1f0 [ 299.071704][ C1] ? cbs_dequeue_soft+0x310/0x4b0 [ 299.076733][ C1] panic+0x2dc/0x755 [ 299.080622][ C1] ? add_taint.cold+0x16/0x16 [ 299.085293][ C1] ? __kasan_check_write+0x14/0x20 [ 299.090395][ C1] ? __warn.cold+0x14/0x3c [ 299.094887][ C1] ? __warn+0xd9/0x1d0 [ 299.098960][ C1] ? cbs_dequeue_soft+0x37e/0x4b0 [ 299.103985][ C1] __warn.cold+0x2f/0x3c [ 299.108213][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 299.113955][ C1] ? cbs_dequeue_soft+0x37e/0x4b0 [ 299.118993][ C1] report_bug+0x289/0x300 [ 299.123330][ C1] do_error_trap+0x11b/0x200 [ 299.128011][ C1] do_invalid_op+0x37/0x50 [ 299.132437][ C1] ? cbs_dequeue_soft+0x37e/0x4b0 [ 299.137540][ C1] invalid_op+0x23/0x30 [ 299.141698][ C1] RIP: 0010:cbs_dequeue_soft+0x37e/0x4b0 [ 299.147360][ C1] Code: 1d 2c b3 f5 03 31 ff 89 de e8 fe 6d a6 fb 84 db 75 1a e8 b5 6c a6 fb 48 c7 c7 80 7d 4a 88 c6 05 0c b3 f5 03 01 e8 0a bb 77 fb <0f> 0b 45 31 e4 eb b1 49 bc ff ff ff ff ff ff ff 7f 48 89 55 d0 e8 [ 299.166966][ C1] RSP: 0018:ffff8880ae909478 EFLAGS: 00010282 [ 299.173030][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 299.181001][ C1] RDX: 0000000000000100 RSI: ffffffff815bf786 RDI: ffffed1015d21281 [ 299.188980][ C1] RBP: ffff8880ae9094c0 R08: ffff888056e5e680 R09: fffffbfff14ed341 [ 299.196940][ C1] R10: fffffbfff14ed340 R11: ffffffff8a769a07 R12: ffff8880a3ecf800 [ 299.204897][ C1] R13: ffff8880a59d6ac8 R14: 000000459d03a26d R15: ffffffffffffffff [ 299.212872][ C1] ? vprintk_func+0x86/0x189 [ 299.217455][ C1] ? cbs_dequeue_soft+0x37e/0x4b0 [ 299.222464][ C1] ? mark_held_locks+0xf0/0xf0 [ 299.227213][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.233441][ C1] cbs_dequeue+0x34/0x40 [ 299.237770][ C1] __qdisc_run+0x1e7/0x19d0 [ 299.242303][ C1] ? dev_queue_xmit+0x18/0x20 [ 299.246983][ C1] __dev_queue_xmit+0x16f1/0x37c0 [ 299.251992][ C1] ? perf_trace_lock+0xeb/0x4c0 [ 299.256839][ C1] ? __kasan_check_read+0x11/0x20 [ 299.261877][ C1] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 299.267308][ C1] ? ip6_finish_output2+0x1034/0x2550 [ 299.272684][ C1] ? __kasan_check_read+0x11/0x20 [ 299.277702][ C1] ? mark_held_locks+0xa4/0xf0 [ 299.282469][ C1] dev_queue_xmit+0x18/0x20 [ 299.286965][ C1] ? dev_queue_xmit+0x18/0x20 [ 299.291693][ C1] neigh_resolve_output+0x5a5/0x970 [ 299.296904][ C1] ip6_finish_output2+0x1034/0x2550 [ 299.302105][ C1] ? ip6_forward_finish+0x570/0x570 [ 299.307292][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.313524][ C1] ? __kasan_check_read+0x11/0x20 [ 299.318538][ C1] __ip6_finish_output+0x444/0xaa0 [ 299.323628][ C1] ? __ip6_finish_output+0x444/0xaa0 [ 299.328901][ C1] ip6_finish_output+0x38/0x1f0 [ 299.333745][ C1] ip6_output+0x235/0x7f0 [ 299.338056][ C1] ? ip6_finish_output+0x1f0/0x1f0 [ 299.343171][ C1] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 299.349336][ C1] ? __ip6_finish_output+0xaa0/0xaa0 [ 299.354805][ C1] ? rcu_read_lock_held_common+0x130/0x130 [ 299.360680][ C1] ndisc_send_skb+0xf29/0x14a0 [ 299.365444][ C1] ? nf_hook.constprop.0+0x560/0x560 [ 299.370733][ C1] ? memcpy+0x46/0x50 [ 299.374704][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.380932][ C1] ndisc_send_rs+0x134/0x6d0 [ 299.385612][ C1] addrconf_rs_timer+0x30f/0x680 [ 299.390554][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 299.395558][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 299.401539][ C1] call_timer_fn+0x1ac/0x780 [ 299.406139][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 299.411075][ C1] ? msleep_interruptible+0x150/0x150 [ 299.416434][ C1] ? run_timer_softirq+0x6ae/0x17f0 [ 299.421624][ C1] ? trace_hardirqs_on+0x67/0x240 [ 299.426632][ C1] ? __kasan_check_read+0x11/0x20 [ 299.431641][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 299.436568][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 299.441492][ C1] run_timer_softirq+0x6c0/0x17f0 [ 299.446506][ C1] ? add_timer+0x930/0x930 [ 299.450906][ C1] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 299.457058][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 299.462587][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 299.468993][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.475244][ C1] __do_softirq+0x262/0x98c [ 299.479752][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 299.484784][ C1] irq_exit+0x19b/0x1e0 [ 299.488932][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 299.494467][ C1] apic_timer_interrupt+0xf/0x20 [ 299.499382][ C1] [ 299.502322][ C1] RIP: 0010:lock_release+0x4c0/0x960 [ 299.507629][ C1] Code: 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 8c 03 00 00 48 83 3d bf 66 9a 07 00 0f 84 7f 01 00 00 48 8b bd 48 ff ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 299.527234][ C1] RSP: 0018:ffff888054fbfdc8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 299.535632][ C1] RAX: 1ffffffff11e5db4 RBX: 1ffff1100a9f7fbe RCX: 1ffff1100adcbde2 [ 299.543592][ C1] RDX: dffffc0000000000 RSI: 1ffff1100adcbde4 RDI: 0000000000000282 [ 299.551637][ C1] RBP: ffff888054fbfe98 R08: 0000000000000001 R09: ffff888056e5ef18 [ 299.559594][ C1] R10: fffffbfff138aef8 R11: ffffffff89c577c7 R12: ffff888056e5e680 [ 299.567573][ C1] R13: ffffffff81be3f90 R14: ffff888054fbfe70 R15: ffff888056e5e680 [ 299.575553][ C1] ? __close_fd+0x1e0/0x210 [ 299.580053][ C1] ? lock_downgrade+0x920/0x920 [ 299.584887][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 299.589818][ C1] _raw_spin_unlock+0x1b/0x50 [ 299.594479][ C1] __close_fd+0x1e0/0x210 [ 299.598793][ C1] __x64_sys_close+0x69/0xf0 [ 299.603366][ C1] do_syscall_64+0xfa/0x760 [ 299.607943][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.613816][ C1] RIP: 0033:0x4135d1 [ 299.617695][ C1] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 299.637295][ C1] RSP: 002b:00007ffd6f1eb860 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 299.645700][ C1] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00000000004135d1 [ 299.653658][ C1] RDX: fffffffffffffff7 RSI: 00000000000000e6 RDI: 0000000000000018 [ 299.661615][ C1] RBP: 0000000000000001 R08: 00000000babf60e6 R09: 00000000babf60ea [ 299.669573][ C1] R10: 00007ffd6f1eb940 R11: 0000000000000293 R12: 000000000075c9a0 [ 299.677550][ C1] R13: 000000000075c9a0 R14: 00000000007600f0 R15: ffffffffffffffff [ 299.687305][ C1] Kernel Offset: disabled [ 299.691739][ C1] Rebooting in 86400 seconds..