xffffffffffffff9c, 0x0, 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000300)="6a1b139219d67aabe5e98942c0a1a91b6a974bbd8ef204b349dc20d8e2a959a06959451eb30216dde50050ba94bf9a924872cf5529d33f611ec43545baf9ec7ea39254b31fd2a2cd40dad12fd02b340a9f82eda79bfbdb1c1ce1ecf4666d0b6a1ea919261fbbba1c66c69c80a8bf77855c15090f2909aab22d8a4a04df3f5361498b5f26b366", 0x86) epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000300)="6a1b139219d67aabe5e98942c0a1a91b6a974bbd8ef204b349dc20d8e2a959a06959451eb30216dde50050ba94bf9a924872cf5529d33f611ec43545baf9ec7ea39254b31fd2a2cd40dad12fd02b340a9f82eda79bfbdb1c1ce1ecf4666d0b6a1ea919261fbbba1c66c69c80a8bf77855c15090f2909aab22d8a4a04df3f5361498b5f26b366", 0x86) epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 06:35:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0x4, 0xc, 0x0, 0x81}) 06:35:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 06:35:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000300)="6a1b139219d67aabe5e98942c0a1a91b6a974bbd8ef204b349dc20d8e2a959a06959451eb30216dde50050ba94bf9a924872cf5529d33f611ec43545baf9ec7ea39254b31fd2a2cd40dad12fd02b340a9f82eda79bfbdb1c1ce1ecf4666d0b6a1ea919261fbbba1c66c69c80a8bf77855c15090f2909aab22d8a4a04df3f5361498b5f26b366", 0x86) epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 06:35:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0x4, 0xc, 0x0, 0x81}) 06:35:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 06:35:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0x4, 0xc, 0x0, 0x81}) 06:35:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 06:35:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc), 0x4) 06:35:04 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0x4, 0xc, 0x0, 0x81}) 06:35:04 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000300)="6a1b139219d67aabe5e98942c0a1a91b6a974bbd8ef204b349dc20d8e2a959a06959451eb30216dde50050ba94bf9a924872cf5529d33f611ec43545baf9ec7ea39254b31fd2a2cd40dad12fd02b340a9f82eda79bfbdb1c1ce1ecf4666d0b6a1ea919261fbbba1c66c69c80a8bf77855c15090f2909aab22d8a4a04df3f5361498b5f26b366", 0x86) epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:35:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc), 0x4) 06:35:04 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:04 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@empty, 0x7b}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f00000002c0)="030400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d149f0d6c86a517d4d810c70b7e29917c4fa7d504dce092929eb2ee7c248dcfd16000000000000", 0x9d, 0x8000000, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:35:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0040000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:35:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc), 0x4) 06:35:05 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$KEYCTL_MOVE(0x11, r2, r1, r0, 0x0) 06:35:05 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0040000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:35:05 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc), 0x4) 06:35:05 executing program 3: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:05 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$KEYCTL_MOVE(0x11, r2, r1, r0, 0x0) 06:35:05 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0040000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:35:05 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:35:05 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$KEYCTL_MOVE(0x11, r2, r1, r0, 0x0) 06:35:05 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:05 executing program 3: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0040000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:35:06 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r0, 0x0) 06:35:06 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$KEYCTL_MOVE(0x11, r2, r1, r0, 0x0) 06:35:06 executing program 2: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:35:06 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:06 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:06 executing program 3: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:06 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/110, 0x6e}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000600)=""/194, 0xc2}], 0x1}}], 0x2, 0x2, 0x0) 06:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:35:06 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:06 executing program 2: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:35:07 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/110, 0x6e}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000600)=""/194, 0xc2}], 0x1}}], 0x2, 0x2, 0x0) 06:35:07 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:07 executing program 3: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:07 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 06:35:07 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:07 executing program 2: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:07 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 06:35:07 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 06:35:07 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:07 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 06:35:08 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/110, 0x6e}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000600)=""/194, 0xc2}], 0x1}}], 0x2, 0x2, 0x0) 06:35:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:08 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 06:35:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 06:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:08 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/110, 0x6e}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000600)=""/194, 0xc2}], 0x1}}], 0x2, 0x2, 0x0) 06:35:08 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 06:35:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 06:35:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000}, 0x10) 06:35:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000440)=""/189, 0xbd}], 0x1, 0x49) 06:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 06:35:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:09 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000440)=""/189, 0xbd}], 0x1, 0x49) 06:35:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:09 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:10 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000440)=""/189, 0xbd}], 0x1, 0x49) 06:35:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:10 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 06:35:10 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000440)=""/189, 0xbd}], 0x1, 0x49) 06:35:10 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:11 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:11 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:11 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:11 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:11 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:11 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:11 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:11 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:11 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:11 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:11 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfe98) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 06:35:11 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:12 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:12 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:13 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:13 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) getpid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x47c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:35:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 06:35:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000400)=""/4096}, 0x18) 06:35:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 06:35:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000400)=""/4096}, 0x18) 06:35:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000400)=""/4096}, 0x18) 06:35:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 1256.983808][T24321] CUSE: info not properly terminated 06:35:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000400)=""/4096}, 0x18) [ 1257.046805][T24323] CUSE: info not properly terminated 06:35:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, 0x0, 0x0, 0x3ffe, 0x0) 06:35:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 1257.489626][T24332] CUSE: info not properly terminated 06:35:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) [ 1257.621232][T24337] CUSE: info not properly terminated 06:35:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00c88f4f78b1dde987bddb936173ee7f3cf792e7504e75f40f60fc242b33fb51e0e107a4f2db62a79cd56aef40ad24d7d7a6a87d5c4d12616cf790e5c66517579f30d56c7fc2cc433ad20ea69488ca76080baea4f18f9c0ddea7430dcdfee8420e8c87fb55df5b7e39"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:35:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 1257.932852][T24350] CUSE: info not properly terminated [ 1257.969465][T24353] CUSE: info not properly terminated [ 1257.977655][T24355] CUSE: info not properly terminated 06:35:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) [ 1258.019665][T24354] overlayfs: workdir and upperdir must reside under the same mount 06:35:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) [ 1258.152013][T24354] overlayfs: workdir and upperdir must reside under the same mount 06:35:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00c88f4f78b1dde987bddb936173ee7f3cf792e7504e75f40f60fc242b33fb51e0e107a4f2db62a79cd56aef40ad24d7d7a6a87d5c4d12616cf790e5c66517579f30d56c7fc2cc433ad20ea69488ca76080baea4f18f9c0ddea7430dcdfee8420e8c87fb55df5b7e39"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1258.324802][T24363] CUSE: info not properly terminated [ 1258.383845][T24370] CUSE: info not properly terminated [ 1258.409069][T24373] CUSE: info not properly terminated 06:35:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 06:35:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 06:35:17 executing program 3: shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000000)=""/10) 06:35:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="60000000000000000200000000000000070000000000a3d36f88188d885b00000a000000000000002f6465762f6375736500000000000000000000000000000000000000007f00000a00000000009be62affb463b43b00002f6472cf7ad4a1366a14b72fb80cf77b9fa2cb0a1df96041c8128fcea75b00069bcf05136277aa5c703f1fbe0ddf4983261bf8560698cc393f64"], 0x60) 06:35:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 1258.563723][T24372] overlayfs: workdir and upperdir must reside under the same mount 06:35:17 executing program 3: shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000000)=""/10) 06:35:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 06:35:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) [ 1258.872210][T24391] CUSE: info not properly terminated 06:35:17 executing program 3: shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000000)=""/10) 06:35:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 06:35:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00c88f4f78b1dde987bddb936173ee7f3cf792e7504e75f40f60fc242b33fb51e0e107a4f2db62a79cd56aef40ad24d7d7a6a87d5c4d12616cf790e5c66517579f30d56c7fc2cc433ad20ea69488ca76080baea4f18f9c0ddea7430dcdfee8420e8c87fb55df5b7e39"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:35:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 06:35:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 06:35:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 06:35:17 executing program 3: shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000000)=""/10) 06:35:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 06:35:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 06:35:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) [ 1259.399290][T24418] overlayfs: workdir and upperdir must reside under the same mount 06:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xfffffffffffffffd, 0x11ffc}) 06:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:35:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00c88f4f78b1dde987bddb936173ee7f3cf792e7504e75f40f60fc242b33fb51e0e107a4f2db62a79cd56aef40ad24d7d7a6a87d5c4d12616cf790e5c66517579f30d56c7fc2cc433ad20ea69488ca76080baea4f18f9c0ddea7430dcdfee8420e8c87fb55df5b7e39"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:35:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000005700)={0x100000001}) 06:35:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 06:35:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 06:35:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000005700)={0x100000001}) 06:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xfffffffffffffffd, 0x11ffc}) 06:35:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 1260.134714][T24450] overlayfs: workdir and upperdir must reside under the same mount 06:35:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000005700)={0x100000001}) 06:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xfffffffffffffffd, 0x11ffc}) 06:35:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') sendfile(r1, r2, 0x0, 0xfffc) 06:35:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:35:19 executing program 1: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:35:19 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000005700)={0x100000001}) 06:35:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:35:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') sendfile(r1, r2, 0x0, 0xfffc) 06:35:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:35:19 executing program 1: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xfffffffffffffffd, 0x11ffc}) 06:35:19 executing program 5: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') sendfile(r1, r2, 0x0, 0xfffc) 06:35:19 executing program 1: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1) tkill(r1, 0x13) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\''], 0x1) 06:35:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x4) 06:35:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:20 executing program 5: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x4) 06:35:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') sendfile(r1, r2, 0x0, 0xfffc) 06:35:20 executing program 5: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1) tkill(r1, 0x13) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\''], 0x1) 06:35:20 executing program 1: r0 = io_uring_setup(0x68, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) dup2(r1, r0) 06:35:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x4) 06:35:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1) tkill(r1, 0x13) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\''], 0x1) 06:35:20 executing program 1: socket$caif_stream(0x25, 0x1, 0x1) 06:35:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x4) 06:35:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d2000000000200052020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 06:35:21 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 06:35:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1) tkill(r1, 0x13) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\''], 0x1) 06:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xe16, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) [ 1262.791641][T24587] loop1: p1 < > p4 [ 1262.815572][T24587] loop1: partition table partially beyond EOD, truncated [ 1262.863627][T24587] loop1: p1 size 2 extends beyond EOD, truncated 06:35:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) [ 1262.926855][T24587] loop1: p4 start 1854537728 is beyond EOD, truncated 06:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xe16, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 06:35:21 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 06:35:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$TIOCGSID(r0, 0x4018aee1, 0x0) 06:35:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 1263.140247][T24587] loop1: p1 < > p4 [ 1263.144125][T24587] loop1: partition table partially beyond EOD, truncated [ 1263.205784][T24587] loop1: p1 size 2 extends beyond EOD, truncated [ 1263.255688][T24587] loop1: p4 start 1854537728 is beyond EOD, truncated 06:35:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 06:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xe16, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 06:35:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d2000000000200052020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 06:35:22 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 06:35:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 06:35:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xe16, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) [ 1263.719356][T24632] loop1: p1 < > p4 [ 1263.727237][T24632] loop1: partition table partially beyond EOD, truncated 06:35:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 1263.783866][T24632] loop1: p1 size 2 extends beyond EOD, truncated [ 1263.842617][T24632] loop1: p4 start 1854537728 is beyond EOD, truncated 06:35:22 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 06:35:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 1263.942338][T24643] sp0: Synchronizing with TNC 06:35:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 06:35:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 06:35:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d2000000000200052020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 06:35:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0xc004, 0x8000fff5) [ 1264.318151][T24650] sp0: Synchronizing with TNC 06:35:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 06:35:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 1264.509074][T24682] loop1: p1 < > p4 [ 1264.519843][T24682] loop1: partition table partially beyond EOD, truncated 06:35:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 1264.595763][T24682] loop1: p1 size 2 extends beyond EOD, truncated [ 1264.698408][T24682] loop1: p4 start 1854537728 is beyond EOD, truncated 06:35:23 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0xc004, 0x8000fff5) 06:35:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') [ 1265.034498][T24706] sp0: Synchronizing with TNC 06:35:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d2000000000200052020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 06:35:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 1265.406478][T24728] loop1: p1 < > p4 06:35:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 06:35:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x401}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 1265.428354][T24728] loop1: partition table partially beyond EOD, truncated 06:35:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:24 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0xc004, 0x8000fff5) [ 1265.535809][T24728] loop1: p1 size 2 extends beyond EOD, truncated [ 1265.592698][T24728] loop1: p4 start 1854537728 is beyond EOD, truncated 06:35:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 1265.977374][T24746] sp0: Synchronizing with TNC 06:35:24 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0xc004, 0x8000fff5) 06:35:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') [ 1266.440798][T24761] sp0: Synchronizing with TNC 06:35:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') [ 1266.708961][T24764] sp0: Synchronizing with TNC 06:35:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 1267.160631][T24784] sp0: Synchronizing with TNC 06:35:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 06:35:25 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 06:35:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed00005d400300000000006506000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 06:35:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 1267.898533][T24822] sp1: Synchronizing with TNC [ 1267.904763][T24816] sp0: Synchronizing with TNC 06:35:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev, 0x8}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 06:35:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 06:35:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed00005d400300000000006506000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 06:35:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 06:35:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 06:35:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:35:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 1269.286471][T24879] sp0: Synchronizing with TNC 06:35:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed00005d400300000000006506000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 06:35:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:35:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 1269.807888][T24891] sp0: Synchronizing with TNC 06:35:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000240)="25ff5053d326b1d49904369b7b9edf23a3aa6e", 0x13, 0xfffffffffffffffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:28 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) 06:35:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed00005d400300000000006506000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 06:35:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:35:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:35:29 executing program 4: r0 = socket$inet6(0xa, 0x40000080805, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 06:35:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 06:35:29 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:29 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) 06:35:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:35:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 06:35:30 executing program 4: r0 = socket$inet6(0xa, 0x40000080805, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 06:35:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1272.076486][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1272.076503][ T26] audit: type=1804 audit(1563518130.562:575): pid=24955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100251210/syzkaller.nutet2/421/bus" dev="sda1" ino=16576 res=1 06:35:30 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) 06:35:30 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) 06:35:31 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:31 executing program 4: r0 = socket$inet6(0xa, 0x40000080805, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 06:35:31 executing program 1: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:35:31 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) [ 1273.379574][ T26] audit: type=1804 audit(1563518131.862:576): pid=24986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir783946397/syzkaller.aGkjh6/876/bus" dev="sda1" ino=16587 res=1 06:35:32 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) [ 1273.692470][ T26] audit: type=1804 audit(1563518131.942:577): pid=24987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100251210/syzkaller.nutet2/422/bus" dev="sda1" ino=16643 res=1 06:35:32 executing program 4: r0 = socket$inet6(0xa, 0x40000080805, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 06:35:32 executing program 1: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:32 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:32 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:35:33 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) [ 1274.683861][ T26] audit: type=1804 audit(1563518133.162:578): pid=25009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir783946397/syzkaller.aGkjh6/877/bus" dev="sda1" ino=16596 res=1 06:35:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411001200c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:35:33 executing program 1: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) [ 1275.145491][ T26] audit: type=1804 audit(1563518133.292:579): pid=25010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100251210/syzkaller.nutet2/423/bus" dev="sda1" ino=16558 res=1 06:35:33 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411001200c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 1275.588715][ T26] audit: type=1804 audit(1563518133.852:580): pid=25019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129378593/syzkaller.IeeMGl/439/bus" dev="sda1" ino=16578 res=1 06:35:34 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:35:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 06:35:34 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) [ 1276.069363][ T26] audit: type=1804 audit(1563518134.552:581): pid=25030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir783946397/syzkaller.aGkjh6/878/bus" dev="sda1" ino=16642 res=1 06:35:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411001200c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 1276.406094][ T26] audit: type=1804 audit(1563518134.622:582): pid=25035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100251210/syzkaller.nutet2/424/bus" dev="sda1" ino=16563 res=1 06:35:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x82480) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 06:35:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) [ 1276.871839][ T26] audit: type=1804 audit(1563518135.352:583): pid=25048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129378593/syzkaller.IeeMGl/440/bus" dev="sda1" ino=16673 res=1 06:35:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000039c0)='IPVS\x00') 06:35:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411001200c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:35:35 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x48207) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "ca7d396547ef949237d2d60af5a673f6"}, 0x1c8, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 06:35:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 06:35:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x82480) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 1277.515894][ T26] audit: type=1326 audit(1563518136.002:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x7ffc0000 06:35:36 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:35:36 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 1277.778746][ T26] audit: type=1326 audit(1563518136.022:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459819 code=0x7ffc0000 06:35:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000039c0)='IPVS\x00') 06:35:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) [ 1278.147719][ T26] audit: type=1326 audit(1563518136.022:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459819 code=0x7ffc0000 06:35:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x82480) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 06:35:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 06:35:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000039c0)='IPVS\x00') [ 1278.575402][ T26] audit: type=1326 audit(1563518136.032:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x7ffc0000 06:35:37 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80000, 0x2) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000580), &(0x7f0000000800)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 06:35:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x82480) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 1278.859295][ T26] audit: type=1326 audit(1563518136.032:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=53 compat=0 ip=0x459819 code=0x7ffc0000 06:35:37 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 1279.193074][ T26] audit: type=1326 audit(1563518136.032:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x7ffc0000 [ 1279.305032][T25109] llc_conn_state_process: llc_conn_service failed 06:35:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000039c0)='IPVS\x00') 06:35:38 executing program 1: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') [ 1279.581157][ T26] audit: type=1326 audit(1563518136.032:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459819 code=0x7ffc0000 06:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80000, 0x2) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000580), &(0x7f0000000800)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 06:35:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 06:35:38 executing program 0: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 1279.928990][ T26] audit: type=1326 audit(1563518136.032:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459819 code=0x7ffc0000 06:35:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 06:35:38 executing program 1: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') [ 1280.156705][T25140] llc_conn_state_process: llc_conn_service failed 06:35:38 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) pipe(&(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 1280.244502][ T26] audit: type=1326 audit(1563518136.032:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x7ffc0000 06:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80000, 0x2) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000580), &(0x7f0000000800)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 1280.477816][ T26] audit: type=1326 audit(1563518136.032:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459819 code=0x7ffc0000 06:35:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 06:35:39 executing program 1: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') [ 1280.830237][T25156] llc_conn_state_process: llc_conn_service failed 06:35:39 executing program 0: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') 06:35:39 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ab69aa8"}, 0x0, 0x0, @planes=0x0, 0x4}) 06:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80000, 0x2) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000580), &(0x7f0000000800)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 06:35:39 executing program 1: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') 06:35:39 executing program 0: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') 06:35:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) [ 1281.336181][T25175] llc_conn_state_process: llc_conn_service failed 06:35:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 06:35:39 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ab69aa8"}, 0x0, 0x0, @planes=0x0, 0x4}) 06:35:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:35:40 executing program 1: syz_emit_ethernet(0x141, &(0x7f0000000580)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "274195", 0x17f, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@mcast2, @dev, @ipv4, @rand_addr="1c3589c3bc3cdd86769db6c2d57ee713"]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x0, 0x9, [], [@hao={0xc9, 0x10, @rand_addr="300b81e500b68771feadf45ca386b069"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @pad1]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "26ff6b", 0x0, "f6718c"}, "b17c4c68845c4cf0691640ec22912fdafa1620c64620a55ace5f46a5bd09cf55fa8668a4286fae25a5aeaf72a3865ef3fa2bc91855334b65d90b8a8968db9f267cc8cbe6eab34384f3a37a720726f36cbf9534c38f3afd46105f5f689b35ed9d042d0a1ec1d4fd26319279334abe4b4373c8f7cd6d2e329da3fa0e669cdc48dab5efe593367d76c3ada218d3997e9776608b42d11a9a4e3f55e8226e8cdab5ce5afb02f5bd400079a8232b316e64b0b6da99a972b777ae"}}}}}}, 0x0) 06:35:40 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ab69aa8"}, 0x0, 0x0, @planes=0x0, 0x4}) 06:35:40 executing program 0: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f00000016c0)='./file0\x00') 06:35:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:35:40 executing program 1: syz_emit_ethernet(0x141, &(0x7f0000000580)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "274195", 0x17f, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@mcast2, @dev, @ipv4, @rand_addr="1c3589c3bc3cdd86769db6c2d57ee713"]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x0, 0x9, [], [@hao={0xc9, 0x10, @rand_addr="300b81e500b68771feadf45ca386b069"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @pad1]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "26ff6b", 0x0, "f6718c"}, "b17c4c68845c4cf0691640ec22912fdafa1620c64620a55ace5f46a5bd09cf55fa8668a4286fae25a5aeaf72a3865ef3fa2bc91855334b65d90b8a8968db9f267cc8cbe6eab34384f3a37a720726f36cbf9534c38f3afd46105f5f689b35ed9d042d0a1ec1d4fd26319279334abe4b4373c8f7cd6d2e329da3fa0e669cdc48dab5efe593367d76c3ada218d3997e9776608b42d11a9a4e3f55e8226e8cdab5ce5afb02f5bd400079a8232b316e64b0b6da99a972b777ae"}}}}}}, 0x0) 06:35:40 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ab69aa8"}, 0x0, 0x0, @planes=0x0, 0x4}) 06:35:40 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000005, &(0x7f0000000040), 0x4) 06:35:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 06:35:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:35:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:40 executing program 1: syz_emit_ethernet(0x141, &(0x7f0000000580)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "274195", 0x17f, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@mcast2, @dev, @ipv4, @rand_addr="1c3589c3bc3cdd86769db6c2d57ee713"]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x0, 0x9, [], [@hao={0xc9, 0x10, @rand_addr="300b81e500b68771feadf45ca386b069"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @pad1]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "26ff6b", 0x0, "f6718c"}, "b17c4c68845c4cf0691640ec22912fdafa1620c64620a55ace5f46a5bd09cf55fa8668a4286fae25a5aeaf72a3865ef3fa2bc91855334b65d90b8a8968db9f267cc8cbe6eab34384f3a37a720726f36cbf9534c38f3afd46105f5f689b35ed9d042d0a1ec1d4fd26319279334abe4b4373c8f7cd6d2e329da3fa0e669cdc48dab5efe593367d76c3ada218d3997e9776608b42d11a9a4e3f55e8226e8cdab5ce5afb02f5bd400079a8232b316e64b0b6da99a972b777ae"}}}}}}, 0x0) 06:35:41 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 06:35:41 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:41 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000005, &(0x7f0000000040), 0x4) 06:35:41 executing program 1: syz_emit_ethernet(0x141, &(0x7f0000000580)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "274195", 0x17f, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@mcast2, @dev, @ipv4, @rand_addr="1c3589c3bc3cdd86769db6c2d57ee713"]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}, @hopopts={0x0, 0x9, [], [@hao={0xc9, 0x10, @rand_addr="300b81e500b68771feadf45ca386b069"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @pad1]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "26ff6b", 0x0, "f6718c"}, "b17c4c68845c4cf0691640ec22912fdafa1620c64620a55ace5f46a5bd09cf55fa8668a4286fae25a5aeaf72a3865ef3fa2bc91855334b65d90b8a8968db9f267cc8cbe6eab34384f3a37a720726f36cbf9534c38f3afd46105f5f689b35ed9d042d0a1ec1d4fd26319279334abe4b4373c8f7cd6d2e329da3fa0e669cdc48dab5efe593367d76c3ada218d3997e9776608b42d11a9a4e3f55e8226e8cdab5ce5afb02f5bd400079a8232b316e64b0b6da99a972b777ae"}}}}}}, 0x0) 06:35:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:35:41 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 06:35:41 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000005, &(0x7f0000000040), 0x4) 06:35:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:41 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:41 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:41 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 06:35:41 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000005, &(0x7f0000000040), 0x4) 06:35:42 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xa}) 06:35:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 06:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:42 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:42 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 06:35:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 06:35:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 06:35:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 06:35:43 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 06:35:43 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:43 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}]}}) 06:35:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 06:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xe24, 0x6, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 06:35:43 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 06:35:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 06:35:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 06:35:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'crct10dif\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) 06:35:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 06:35:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 06:35:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) [ 1286.232463][T25368] hfs: unable to parse mount options 06:35:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 06:35:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'crct10dif\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) 06:35:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) 06:35:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 06:35:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) [ 1286.934122][T25389] hfs: unable to parse mount options 06:35:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) 06:35:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'crct10dif\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) 06:35:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 1287.364330][T25422] hfs: unable to parse mount options 06:35:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x40000000003, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00\x03', @random="01003a1e2410"}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/255, 0xff}, {0x0}, {&(0x7f0000000600)=""/51, 0x33}], 0x3, &(0x7f00000006c0)=""/80, 0x50}, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) 06:35:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) 06:35:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000680)={[], [{@obj_user={'obj_user', 0x3d, 'crct10dif\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) 06:35:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) 06:35:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 06:35:46 executing program 4: waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 06:35:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) 06:35:46 executing program 4: waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 06:35:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 06:35:46 executing program 5: r0 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a0004000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:35:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 1288.092479][T25444] hfs: unable to parse mount options 06:35:46 executing program 4: waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 06:35:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$apparmor_current(r3, 0x0, 0x7ffffffff000) 06:35:46 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="00042bbd7000fcdbdf25060000000c00060004000200040002009c0005000c00020008000200e30600001c00020008000200000000000800030006000000080002000200000008000100696200000800010065746800080001006962000008000100696200000c00020008000200040000003c00020008000300060000000800020005000000080002000500000008000400050000000800030004000000080004000000008008000000000000000800010075647000b400050008000100756470003c00020008000300fdffffff0800030009000000080004000900000008000200f7ffffff08000100010000000800040054000000080002002b9f00001c0002000800010003000000080002000010000008000100180000001c00020008000200060000000800030004000000080001000e0000003400020008000200040000000800020000000100080004000400000008000200000000000800040007000000080001000500000010000600040002000800010008000000ad2beb0a82292e7dc9190c3840699a6484d759ebad626b15003e4b7146f7f9058fde398b103852bf3fbeac1a1e012c2256cd376b965311e7f5167c308ae94fb3f13fc08a653cb71162291035501b549c06d2f28e91d48fdaf13916077df00d01dfbbe931a4120a2b3a4c8052d67b321aa743a555a8dd71c0be0a169abcbfc433293d046c3b3ffe2203c0fb6ff9754f5b052be92fec530106bbe40906ac3b417c8ccb183676a5df49e391dcea7eac2cdccccabb1f65da16fab51f173561"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 06:35:46 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000100002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000004600)=ANY=[@ANYBLOB="dd1dd508cc86b40b30d6a2a67f43907ce09414793cc4a50402b5ead236258f159c2183681065e49a070b60089c94533ee11cc74d4dabc65bf11653ec6f13"], 0x3e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x62d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 06:35:47 executing program 4: waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 06:35:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0xc0481273, 0x0) 06:35:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 06:35:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0xc0481273, 0x0) 06:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f0000000000080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:35:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 06:35:47 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) [ 1289.213021][T25506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:35:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0xc0481273, 0x0) 06:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f0000000000080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1289.677458][T25531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:35:48 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:48 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:48 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0xc0481273, 0x0) 06:35:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f0000000000080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:35:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1290.031460][T25540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:35:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:48 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="00042bbd7000fcdbdf25060000000c00060004000200040002009c0005000c00020008000200e30600001c00020008000200000000000800030006000000080002000200000008000100696200000800010065746800080001006962000008000100696200000c00020008000200040000003c00020008000300060000000800020005000000080002000500000008000400050000000800030004000000080004000000008008000000000000000800010075647000b400050008000100756470003c00020008000300fdffffff0800030009000000080004000900000008000200f7ffffff08000100010000000800040054000000080002002b9f00001c0002000800010003000000080002000010000008000100180000001c00020008000200060000000800030004000000080001000e0000003400020008000200040000000800020000000100080004000400000008000200000000000800040007000000080001000500000010000600040002000800010008000000ad2beb0a82292e7dc9190c3840699a6484d759ebad626b15003e4b7146f7f9058fde398b103852bf3fbeac1a1e012c2256cd376b965311e7f5167c308ae94fb3f13fc08a653cb71162291035501b549c06d2f28e91d48fdaf13916077df00d01dfbbe931a4120a2b3a4c8052d67b321aa743a555a8dd71c0be0a169abcbfc433293d046c3b3ffe2203c0fb6ff9754f5b052be92fec530106bbe40906ac3b417c8ccb183676a5df49e391dcea7eac2cdccccabb1f65da16fab51f173561"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f0000000000080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:35:49 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) [ 1290.499753][T25561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:35:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:49 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:50 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:50 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="00042bbd7000fcdbdf25060000000c00060004000200040002009c0005000c00020008000200e30600001c00020008000200000000000800030006000000080002000200000008000100696200000800010065746800080001006962000008000100696200000c00020008000200040000003c00020008000300060000000800020005000000080002000500000008000400050000000800030004000000080004000000008008000000000000000800010075647000b400050008000100756470003c00020008000300fdffffff0800030009000000080004000900000008000200f7ffffff08000100010000000800040054000000080002002b9f00001c0002000800010003000000080002000010000008000100180000001c00020008000200060000000800030004000000080001000e0000003400020008000200040000000800020000000100080004000400000008000200000000000800040007000000080001000500000010000600040002000800010008000000ad2beb0a82292e7dc9190c3840699a6484d759ebad626b15003e4b7146f7f9058fde398b103852bf3fbeac1a1e012c2256cd376b965311e7f5167c308ae94fb3f13fc08a653cb71162291035501b549c06d2f28e91d48fdaf13916077df00d01dfbbe931a4120a2b3a4c8052d67b321aa743a555a8dd71c0be0a169abcbfc433293d046c3b3ffe2203c0fb6ff9754f5b052be92fec530106bbe40906ac3b417c8ccb183676a5df49e391dcea7eac2cdccccabb1f65da16fab51f173561"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:51 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:52 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:35:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 06:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3000000, 0xf00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:35:52 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3000000, 0xf00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:35:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3000000, 0xf00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:35:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c4307ab0dfc695fd0d7b77b67ed878a543264c4f2480554a000200ffffffffde8051e574640300000003000000cc1a3b1e02b708d800000000f9ffffffffffffffff7f0000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:35:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3000000, 0xf00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:35:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:54 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="8001", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r4, 0x0, 0xffff) dup3(r0, r2, 0x80000) 06:35:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$isdn_base(0x22, 0x3, 0x0) 06:35:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$isdn_base(0x22, 0x3, 0x0) 06:35:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$isdn_base(0x22, 0x3, 0x0) 06:35:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$isdn_base(0x22, 0x3, 0x0) 06:35:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x5}) 06:35:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x5}) 06:35:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x5}) 06:35:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x5}) 06:35:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) unshare(0x24020400) fadvise64(r0, 0x0, 0x0, 0x0) 06:35:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 1297.973401][T25760] debugfs: File '25759' in directory 'proc' already present! 06:35:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) unshare(0x24020400) fadvise64(r0, 0x0, 0x0, 0x0) 06:35:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:35:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) unshare(0x24020400) fadvise64(r0, 0x0, 0x0, 0x0) 06:35:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) unshare(0x24020400) fadvise64(r0, 0x0, 0x0, 0x0) 06:35:56 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, "627904caf04c6717d979738626240b"}, 0x6b696b) 06:35:57 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, "627904caf04c6717d979738626240b"}, 0x6b696b) 06:35:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120006000200000000000000000030006c1d14030002003f567b000000b20200000000152c000000000000000001020014bb000000000000d8000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 06:35:57 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, "627904caf04c6717d979738626240b"}, 0x6b696b) 06:35:57 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, "627904caf04c6717d979738626240b"}, 0x6b696b) 06:35:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120006000200000000000000000030006c1d14030002003f567b000000b20200000000152c000000000000000001020014bb000000000000d8000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 06:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0207e1000c0800100000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84f81f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 06:35:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:35:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120006000200000000000000000030006c1d14030002003f567b000000b20200000000152c000000000000000001020014bb000000000000d8000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 06:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0207e1000c0800100000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84f81f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 06:35:57 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 06:35:57 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfdb) 06:35:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120006000200000000000000000030006c1d14030002003f567b000000b20200000000152c000000000000000001020014bb000000000000d8000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 06:35:57 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 06:35:57 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfdb) 06:35:58 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfdb) 06:35:58 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 06:35:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:35:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:35:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0207e1000c0800100000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84f81f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 06:35:58 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfdb) 06:35:58 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 06:35:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"1c642825bae2c33a8765977c33a08159f3819142b1b60f9dc706e05f83247db5c249300686e0d1a3bba96fa1783844b75e3aad593884e15061316bd3d440cccfea3c42bfcbcbb4b659f9b7b0f6df435ac8212b7dbf2b1501c842f5e7b5289a9ea22750d62ceb3d2cce9402451d188ccd8380f90b98992959d7904fb5d2da89dfe9840dc4ba237f7359872ab8cc5ca939e7ef98101c0937c022200a32f3a6a74d51219350fa0ef42a21a2778085665d458f95461a91c6b06e1c3e93998f642161953b4be47b522255d11fda3d4f13bd327ae118a1a51205a09f5a5861c9cc8fb3f09a88db0eb7eac15e586ce3a933d7f2b310a10dc45ea4091239477b929b2156b61b0b0ea99b9cd921b19a19b3f12ef575dd60bcec5e3fca45e98a649cd5c89ce7456e9ddb5bdf82a580bda1e40c6f858e9b05eb3b2050e3466b4771ba8dcf0ed06e41329e53d7d667251ce8aeaeca570798bc46fa2d2d9f649a2aebed591120877585605f92a46081593305b56ae77df46baa567d77d9780b51568e51e41930a73ad17961a8f70dbf8d7e07504dfc215b541d1e72891d1f2e563bb0b7c957e4a7f9a9010e23bf7f8427cf6779235ab0b36b68836edf9e34b29796cf38400df6b67d2e2560a12a2abfdad61c8a2db3e429b46aa24a58cc191b57be91ee63b6203d544e888f46822dcd487469db8a2e0f5a213451c50cda4a36425ce00af711b800911d45e3324c78854be8b757beeaefe8368dd6f3018a67e05e3896810d1458522b327d7e38c66f009887f21b080d99f43a0f88503b467596c3192369c994b548fe08d3b35599b3cffdddeb5017ed87fb9ae5cfdfb8a97fc3d7a959374de7e6bc30bd7728bd67b504fb175d8b6fb205a219b737166f2f6c6661b8b6293220a9c7247230364f1b95217bf3cec7969b786a549409fd43f9583e2a6153481d1ce75d9e14e9e927407719e506318ffa231f06d376692c232488c27a0f848f14c1fcd80442946eab0b6dc8b5dcb3e7c40e9176b089c7bf89fa02ba0f90a8f6130d9d68367824c5c9cb26a145108aed979c9e10d6656b91c607a54dd87b671082d78031ed722e5fb937fbedaec2e146683ca14e47acaf0c94a069b618e4771c791f7f2a331b092916565c87ba9b87a93f408e396bccd78f83d866c959fa51bfaabcfd337d161e403bfca4ce02a6c25641bb47c6e90bcd32575eaced17796f86726ea3a206a98e6a7b91ca315ef05d4a65435cc31dedaad56888ac9e8e60b333540b9a4b10b79393f6f2d5ed24029cc398b7af45cd10ad508733610068edad5c96a46be6ac87325dd419607e5b130f011275237f1ae40e1616c6a41143d1f48aa11bab958b33d6fcd084a5e1f57fc4ef7692b568825ac00c472317be1e432e9701f4b5cb4729eb70b696ba8f3917e0f6f33569f18654ebaee3e9f97ddcf6c853457c44"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0207e1000c0800100000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84f81f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 06:35:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:35:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:35:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"1c642825bae2c33a8765977c33a08159f3819142b1b60f9dc706e05f83247db5c249300686e0d1a3bba96fa1783844b75e3aad593884e15061316bd3d440cccfea3c42bfcbcbb4b659f9b7b0f6df435ac8212b7dbf2b1501c842f5e7b5289a9ea22750d62ceb3d2cce9402451d188ccd8380f90b98992959d7904fb5d2da89dfe9840dc4ba237f7359872ab8cc5ca939e7ef98101c0937c022200a32f3a6a74d51219350fa0ef42a21a2778085665d458f95461a91c6b06e1c3e93998f642161953b4be47b522255d11fda3d4f13bd327ae118a1a51205a09f5a5861c9cc8fb3f09a88db0eb7eac15e586ce3a933d7f2b310a10dc45ea4091239477b929b2156b61b0b0ea99b9cd921b19a19b3f12ef575dd60bcec5e3fca45e98a649cd5c89ce7456e9ddb5bdf82a580bda1e40c6f858e9b05eb3b2050e3466b4771ba8dcf0ed06e41329e53d7d667251ce8aeaeca570798bc46fa2d2d9f649a2aebed591120877585605f92a46081593305b56ae77df46baa567d77d9780b51568e51e41930a73ad17961a8f70dbf8d7e07504dfc215b541d1e72891d1f2e563bb0b7c957e4a7f9a9010e23bf7f8427cf6779235ab0b36b68836edf9e34b29796cf38400df6b67d2e2560a12a2abfdad61c8a2db3e429b46aa24a58cc191b57be91ee63b6203d544e888f46822dcd487469db8a2e0f5a213451c50cda4a36425ce00af711b800911d45e3324c78854be8b757beeaefe8368dd6f3018a67e05e3896810d1458522b327d7e38c66f009887f21b080d99f43a0f88503b467596c3192369c994b548fe08d3b35599b3cffdddeb5017ed87fb9ae5cfdfb8a97fc3d7a959374de7e6bc30bd7728bd67b504fb175d8b6fb205a219b737166f2f6c6661b8b6293220a9c7247230364f1b95217bf3cec7969b786a549409fd43f9583e2a6153481d1ce75d9e14e9e927407719e506318ffa231f06d376692c232488c27a0f848f14c1fcd80442946eab0b6dc8b5dcb3e7c40e9176b089c7bf89fa02ba0f90a8f6130d9d68367824c5c9cb26a145108aed979c9e10d6656b91c607a54dd87b671082d78031ed722e5fb937fbedaec2e146683ca14e47acaf0c94a069b618e4771c791f7f2a331b092916565c87ba9b87a93f408e396bccd78f83d866c959fa51bfaabcfd337d161e403bfca4ce02a6c25641bb47c6e90bcd32575eaced17796f86726ea3a206a98e6a7b91ca315ef05d4a65435cc31dedaad56888ac9e8e60b333540b9a4b10b79393f6f2d5ed24029cc398b7af45cd10ad508733610068edad5c96a46be6ac87325dd419607e5b130f011275237f1ae40e1616c6a41143d1f48aa11bab958b33d6fcd084a5e1f57fc4ef7692b568825ac00c472317be1e432e9701f4b5cb4729eb70b696ba8f3917e0f6f33569f18654ebaee3e9f97ddcf6c853457c44"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:35:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:35:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:35:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000000100)=""/19, 0x13) 06:36:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"1c642825bae2c33a8765977c33a08159f3819142b1b60f9dc706e05f83247db5c249300686e0d1a3bba96fa1783844b75e3aad593884e15061316bd3d440cccfea3c42bfcbcbb4b659f9b7b0f6df435ac8212b7dbf2b1501c842f5e7b5289a9ea22750d62ceb3d2cce9402451d188ccd8380f90b98992959d7904fb5d2da89dfe9840dc4ba237f7359872ab8cc5ca939e7ef98101c0937c022200a32f3a6a74d51219350fa0ef42a21a2778085665d458f95461a91c6b06e1c3e93998f642161953b4be47b522255d11fda3d4f13bd327ae118a1a51205a09f5a5861c9cc8fb3f09a88db0eb7eac15e586ce3a933d7f2b310a10dc45ea4091239477b929b2156b61b0b0ea99b9cd921b19a19b3f12ef575dd60bcec5e3fca45e98a649cd5c89ce7456e9ddb5bdf82a580bda1e40c6f858e9b05eb3b2050e3466b4771ba8dcf0ed06e41329e53d7d667251ce8aeaeca570798bc46fa2d2d9f649a2aebed591120877585605f92a46081593305b56ae77df46baa567d77d9780b51568e51e41930a73ad17961a8f70dbf8d7e07504dfc215b541d1e72891d1f2e563bb0b7c957e4a7f9a9010e23bf7f8427cf6779235ab0b36b68836edf9e34b29796cf38400df6b67d2e2560a12a2abfdad61c8a2db3e429b46aa24a58cc191b57be91ee63b6203d544e888f46822dcd487469db8a2e0f5a213451c50cda4a36425ce00af711b800911d45e3324c78854be8b757beeaefe8368dd6f3018a67e05e3896810d1458522b327d7e38c66f009887f21b080d99f43a0f88503b467596c3192369c994b548fe08d3b35599b3cffdddeb5017ed87fb9ae5cfdfb8a97fc3d7a959374de7e6bc30bd7728bd67b504fb175d8b6fb205a219b737166f2f6c6661b8b6293220a9c7247230364f1b95217bf3cec7969b786a549409fd43f9583e2a6153481d1ce75d9e14e9e927407719e506318ffa231f06d376692c232488c27a0f848f14c1fcd80442946eab0b6dc8b5dcb3e7c40e9176b089c7bf89fa02ba0f90a8f6130d9d68367824c5c9cb26a145108aed979c9e10d6656b91c607a54dd87b671082d78031ed722e5fb937fbedaec2e146683ca14e47acaf0c94a069b618e4771c791f7f2a331b092916565c87ba9b87a93f408e396bccd78f83d866c959fa51bfaabcfd337d161e403bfca4ce02a6c25641bb47c6e90bcd32575eaced17796f86726ea3a206a98e6a7b91ca315ef05d4a65435cc31dedaad56888ac9e8e60b333540b9a4b10b79393f6f2d5ed24029cc398b7af45cd10ad508733610068edad5c96a46be6ac87325dd419607e5b130f011275237f1ae40e1616c6a41143d1f48aa11bab958b33d6fcd084a5e1f57fc4ef7692b568825ac00c472317be1e432e9701f4b5cb4729eb70b696ba8f3917e0f6f33569f18654ebaee3e9f97ddcf6c853457c44"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffeee) r3 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x221, 0xfffffffffffffffb) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:36:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"1c642825bae2c33a8765977c33a08159f3819142b1b60f9dc706e05f83247db5c249300686e0d1a3bba96fa1783844b75e3aad593884e15061316bd3d440cccfea3c42bfcbcbb4b659f9b7b0f6df435ac8212b7dbf2b1501c842f5e7b5289a9ea22750d62ceb3d2cce9402451d188ccd8380f90b98992959d7904fb5d2da89dfe9840dc4ba237f7359872ab8cc5ca939e7ef98101c0937c022200a32f3a6a74d51219350fa0ef42a21a2778085665d458f95461a91c6b06e1c3e93998f642161953b4be47b522255d11fda3d4f13bd327ae118a1a51205a09f5a5861c9cc8fb3f09a88db0eb7eac15e586ce3a933d7f2b310a10dc45ea4091239477b929b2156b61b0b0ea99b9cd921b19a19b3f12ef575dd60bcec5e3fca45e98a649cd5c89ce7456e9ddb5bdf82a580bda1e40c6f858e9b05eb3b2050e3466b4771ba8dcf0ed06e41329e53d7d667251ce8aeaeca570798bc46fa2d2d9f649a2aebed591120877585605f92a46081593305b56ae77df46baa567d77d9780b51568e51e41930a73ad17961a8f70dbf8d7e07504dfc215b541d1e72891d1f2e563bb0b7c957e4a7f9a9010e23bf7f8427cf6779235ab0b36b68836edf9e34b29796cf38400df6b67d2e2560a12a2abfdad61c8a2db3e429b46aa24a58cc191b57be91ee63b6203d544e888f46822dcd487469db8a2e0f5a213451c50cda4a36425ce00af711b800911d45e3324c78854be8b757beeaefe8368dd6f3018a67e05e3896810d1458522b327d7e38c66f009887f21b080d99f43a0f88503b467596c3192369c994b548fe08d3b35599b3cffdddeb5017ed87fb9ae5cfdfb8a97fc3d7a959374de7e6bc30bd7728bd67b504fb175d8b6fb205a219b737166f2f6c6661b8b6293220a9c7247230364f1b95217bf3cec7969b786a549409fd43f9583e2a6153481d1ce75d9e14e9e927407719e506318ffa231f06d376692c232488c27a0f848f14c1fcd80442946eab0b6dc8b5dcb3e7c40e9176b089c7bf89fa02ba0f90a8f6130d9d68367824c5c9cb26a145108aed979c9e10d6656b91c607a54dd87b671082d78031ed722e5fb937fbedaec2e146683ca14e47acaf0c94a069b618e4771c791f7f2a331b092916565c87ba9b87a93f408e396bccd78f83d866c959fa51bfaabcfd337d161e403bfca4ce02a6c25641bb47c6e90bcd32575eaced17796f86726ea3a206a98e6a7b91ca315ef05d4a65435cc31dedaad56888ac9e8e60b333540b9a4b10b79393f6f2d5ed24029cc398b7af45cd10ad508733610068edad5c96a46be6ac87325dd419607e5b130f011275237f1ae40e1616c6a41143d1f48aa11bab958b33d6fcd084a5e1f57fc4ef7692b568825ac00c472317be1e432e9701f4b5cb4729eb70b696ba8f3917e0f6f33569f18654ebaee3e9f97ddcf6c853457c44"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x48) 06:36:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:36:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000600)={"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"}) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e") prlimit64(0x0, 0xf, 0x0, &(0x7f0000000080)) 06:36:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:36:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x48) 06:36:09 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:36:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x48) 06:36:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:09 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:36:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x48) 06:36:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:36:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:36:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:36:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:36:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:36:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:36:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="b04f5171ac"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) add_key(&(0x7f0000000000)='trusted\x00', 0x0, &(0x7f0000000080)="3250a3", 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 06:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(r0) 06:36:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) add_key(&(0x7f0000000000)='trusted\x00', 0x0, &(0x7f0000000080)="3250a3", 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:14 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:14 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x103, 0x6, {0x0, 0x9, 0x200, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x80}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 06:36:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) add_key(&(0x7f0000000000)='trusted\x00', 0x0, &(0x7f0000000080)="3250a3", 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0}, {}, {r0}, {r0}], 0x5, 0x0) 06:36:14 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x103, 0x6, {0x0, 0x9, 0x200, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x80}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:36:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x3, 0xb, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) 06:36:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 06:36:14 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x6) [ 1316.593731][T26316] IPVS: ftp: loaded support on port[0] = 21 06:36:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x103, 0x6, {0x0, 0x9, 0x200, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x80}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:36:15 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 06:36:15 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x6) 06:36:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) add_key(&(0x7f0000000000)='trusted\x00', 0x0, &(0x7f0000000080)="3250a3", 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1317.178319][T26320] IPVS: ftp: loaded support on port[0] = 21 06:36:15 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x6) 06:36:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 06:36:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x103, 0x6, {0x0, 0x9, 0x200, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x80}, {0x0}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:36:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 06:36:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x3, 0xb, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) 06:36:18 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x6) 06:36:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 06:36:18 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 06:36:18 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:18 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) [ 1320.325745][T26374] IPVS: ftp: loaded support on port[0] = 21 06:36:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 06:36:18 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 06:36:19 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x30, 0x10}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 06:36:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x3, 0xb, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) 06:36:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 06:36:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 06:36:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 06:36:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 06:36:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 06:36:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) [ 1321.478908][T26411] IPVS: ftp: loaded support on port[0] = 21 06:36:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x2, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:36:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x2, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:36:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x2, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1", 0x2, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000800)) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x3, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0) 06:36:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x3, 0xb, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) 06:36:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1322.635648][T26444] debugfs: File '26439' in directory 'proc' already present! [ 1322.658646][T26441] IPVS: ftp: loaded support on port[0] = 21 [ 1322.826304][T26444] binder_alloc: 26439: binder_alloc_buf, no vma 06:36:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000800)) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x3, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0) 06:36:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x2, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:36:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1", 0x2, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000800)) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x3, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0) 06:36:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1323.610479][T26475] debugfs: File '26471' in directory 'proc' already present! 06:36:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000800)) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x3, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0) 06:36:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1", 0x2, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1323.751083][T26475] binder_alloc: 26471: binder_alloc_buf, no vma 06:36:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1324.216824][T26500] debugfs: File '26498' in directory 'proc' already present! [ 1324.254893][T26496] debugfs: File '26495' in directory 'proc' already present! [ 1324.316746][T26496] binder: BINDER_SET_CONTEXT_MGR already set [ 1324.367718][T26496] binder: 26495:26496 ioctl 40046207 0 returned -16 06:36:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1", 0x2, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1324.791140][T26524] debugfs: File '26518' in directory 'proc' already present! 06:36:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) [ 1324.881946][T26523] debugfs: File '26519' in directory 'proc' already present! 06:36:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) 06:36:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:23 executing program 3: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) [ 1325.257092][T26538] debugfs: File '26534' in directory 'proc' already present! [ 1325.371057][T26544] debugfs: File '26536' in directory 'proc' already present! [ 1325.403485][T26542] debugfs: File '26540' in directory 'proc' already present! [ 1325.419336][T26538] binder: BINDER_SET_CONTEXT_MGR already set [ 1325.434166][T26548] debugfs: File '26547' in directory 'proc' already present! 06:36:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) [ 1325.468407][T26538] binder: 26534:26538 ioctl 40046207 0 returned -16 [ 1325.468565][T26542] binder: BINDER_SET_CONTEXT_MGR already set 06:36:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) [ 1325.526394][T26542] binder: 26540:26542 ioctl 40046207 0 returned -16 [ 1325.534490][T26548] binder: BINDER_SET_CONTEXT_MGR already set [ 1325.551963][T26548] binder: 26547:26548 ioctl 40046207 0 returned -16 06:36:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) 06:36:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:24 executing program 3: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) 06:36:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) [ 1325.938501][T26565] debugfs: File '26561' in directory 'proc' already present! [ 1326.103167][T26578] debugfs: File '26570' in directory 'proc' already present! 06:36:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) 06:36:24 executing program 1: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:24 executing program 3: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 06:36:24 executing program 0: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:25 executing program 2: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) [ 1326.578032][T26602] debugfs: File '26591' in directory 'proc' already present! [ 1326.635896][T26597] debugfs: File '26596' in directory 'proc' already present! [ 1326.742603][T26602] binder: BINDER_SET_CONTEXT_MGR already set 06:36:25 executing program 1: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:25 executing program 3: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) [ 1326.796010][T26602] binder: 26591:26602 ioctl 40046207 0 returned -16 [ 1326.796705][T26611] binder_alloc: 26596: binder_alloc_buf, no vma [ 1326.878000][T26597] binder_alloc: 26596: binder_alloc_buf, no vma 06:36:25 executing program 0: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:25 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:25 executing program 2: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:36:25 executing program 1: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:26 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:26 executing program 0: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:26 executing program 2: userfaultfd(0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0xffffffffffffff2d, 0xfffffffffffffff8) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 06:36:26 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:36:26 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:27 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:36:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:27 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:28 executing program 3: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:28 executing program 5: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd28, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xc044) 06:36:28 executing program 3: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') read$alg(r0, 0x0, 0x0) 06:36:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:29 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:29 executing program 3: io_setup(0x14, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 06:36:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') read$alg(r0, 0x0, 0x0) 06:36:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000001, 0x0, 0x6}, {}]}) 06:36:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') read$alg(r0, 0x0, 0x0) 06:36:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000200)) 06:36:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 06:36:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:29 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 06:36:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') read$alg(r0, 0x0, 0x0) 06:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 06:36:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000200)) 06:36:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 06:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 06:36:30 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:30 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000200)) 06:36:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) 06:36:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r0, 0x0, 0x224) 06:36:30 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r0, 0x0, 0x224) 06:36:30 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000200)) 06:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) 06:36:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r0, 0x0, 0x224) 06:36:31 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) 06:36:31 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 06:36:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) write$cgroup_subtree(r0, 0x0, 0x0) 06:36:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r0, 0x0, 0x224) 06:36:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) write$cgroup_subtree(r0, 0x0, 0x0) 06:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), 0x4) 06:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) 06:36:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 06:36:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) write$cgroup_subtree(r0, 0x0, 0x0) 06:36:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:36:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) write$cgroup_subtree(r0, 0x0, 0x0) 06:36:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:36:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), 0x4) 06:36:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 06:36:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:36:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), 0x4) 06:36:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 06:36:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), 0x4) 06:36:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 06:36:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:34 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r1, &(0x7f000000bec0)=[{0x0, 0x0, 0x0}], 0x1, 0x20008040) recvfrom$unix(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:36:34 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:35 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:35 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:35 executing program 2: r0 = socket$inet(0x10, 0xa000000000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2f0000001c000510000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 06:36:35 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:35 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x0, 0x0, 0x40}, 0x0, [0xfffffffffffffc01, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4a3, 0x0, 0x0, 0x0, 0x0, 0x7a18, 0x6, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x8, 0x5, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x101, 0x88, 0x0, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0x6, 0x9cc4, 0x0, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x0, 0xacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c7, 0x80000001, 0x10001, 0x0, 0x8, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x9b, 0x1, 0x0, 0x0, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x3fc, 0x8, 0x7fff, 0x6, 0x4321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3ff, 0x3, 0x0, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x7f]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) 06:36:35 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f0000000240)=""/77, 0x4d}], 0x1) 06:36:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:35 executing program 2: r0 = socket$inet(0x10, 0xa000000000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2f0000001c000510000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 06:36:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:36 executing program 2: r0 = socket$inet(0x10, 0xa000000000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2f0000001c000510000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 06:36:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:36 executing program 2: r0 = socket$inet(0x10, 0xa000000000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2f0000001c000510000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 06:36:36 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x0, 0x401, 0x1, 0x0, 0x7fffffff, 0x5125, 0x2, 0x0, 0x2}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) 06:36:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:36 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 06:36:36 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 06:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000080), 0x1}, 0x20) 06:36:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 06:36:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 06:36:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) [ 1338.987682][T27083] XFS (loop4): Invalid superblock magic number 06:36:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 06:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:38 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:38 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:38 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 06:36:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 06:36:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) 06:36:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) 06:36:38 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:38 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xa9d0) fallocate(r0, 0x3, 0x8000, 0x8000) 06:36:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) 06:36:38 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 06:36:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) [ 1340.228754][T27147] XFS (loop4): Invalid superblock magic number 06:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) 06:36:39 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:39 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) 06:36:39 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) 06:36:39 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 06:36:39 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:39 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:39 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:39 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) close(r0) [ 1341.276928][T27194] XFS (loop4): Invalid superblock magic number 06:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:40 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:40 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:40 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) 06:36:40 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)) 06:36:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) 06:36:40 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)) 06:36:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) [ 1342.244927][T27241] XFS (loop4): Invalid superblock magic number 06:36:40 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 06:36:41 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) 06:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)) 06:36:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000004d26c000000e000000100000000000000000000000000000000000000008808291c00000000010000000198e4d16e7c000000000000000000000009000000002000000104000000000000050000000000000000010000000000004000000000000000ff00000000000000200000000000000003000000000000000900000000000000060000002abd7000063500000200047f00000000000000000c001000010000"], 0x398}, 0x1, 0x0, 0x0, 0x4000000}, 0x4804) 06:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) [ 1342.743632][T27280] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0xa, 0x1, "6599"}, 0x0) 06:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)) 06:36:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000004d26c000000e000000100000000000000000000000000000000000000008808291c00000000010000000198e4d16e7c000000000000000000000009000000002000000104000000000000050000000000000000010000000000004000000000000000ff00000000000000200000000000000003000000000000000900000000000000060000002abd7000063500000200047f00000000000000000c001000010000"], 0x398}, 0x1, 0x0, 0x0, 0x4000000}, 0x4804) 06:36:41 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) [ 1343.031813][T27297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:36:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0xa, 0x1, "6599"}, 0x0) [ 1343.260339][T27310] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1343.298639][T27310] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:36:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000004d26c000000e000000100000000000000000000000000000000000000008808291c00000000010000000198e4d16e7c000000000000000000000009000000002000000104000000000000050000000000000000010000000000004000000000000000ff00000000000000200000000000000003000000000000000900000000000000060000002abd7000063500000200047f00000000000000000c001000010000"], 0x398}, 0x1, 0x0, 0x0, 0x4000000}, 0x4804) 06:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 06:36:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0xa, 0x1, "6599"}, 0x0) 06:36:42 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) [ 1343.650950][T27318] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1343.664390][T27328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0xa, 0x1, "6599"}, 0x0) 06:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abffff00000008000000d41f9eb9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e020042080000000000000000000000009c9a1d7d918ef132e8387172010dcce59411d310182a54f0303dc68bd85ca43bdb294c823f71d225a2e7b7e24d24d7448349789faf9eb8068cd5000212c94aee2c35fb42a311d1cf42d08854a922022f62eba30b422fa5a8e02b8c7298c0d6b7b2260a66e4b2a26b38a753ebfc373448fce3e31e0be3a1aba645fe1b66368326e3dd8fbf79e059221833a4e5ee99028fa938a9c0291316c1fa3a243c0c85eaa91dc76c2afd2bc3c4952e"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 06:36:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000b40)=ANY=[@ANYBLOB="98030000240001002cbd7000ffdbdf254300000028001a0000000000000000000000000000000000fe8000000000000000000000000000aa0a00023f64011100ff0200000000000000000000000000017f0000010000000000000000000000003c010000000000000a000200ff020000000000000000000000000001360fc50b57206ce2b5b5195e746541b7ff0500000035000002000a000000ffff000000000000000000000000fe8800000000000000000000000001013c040000000000000a000000ac1414bb000000000000000000000000ac141428000000000000000000000000320000000535000002000a00ac14142b00efffffffffffffff000000fe8000000000000000000000000000aa3c070000000000000a000a00ac1414bb000000000000000000000000fe8000000000000000000000000000bb3b010000033500000200000000000000000000000000000000000001fe8000000000000000000000000000aa3c020000ff3400000a000a00ff020000000000000000000000000001ac14142b0000000000000000000000003c060000033500000a000a00e4000600ffffffff000000000000000000000000ac1414120000000000000000000000004e2200004e2200000a0020807f000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000004d26c000000e000000100000000000000000000000000000000000000008808291c00000000010000000198e4d16e7c000000000000000000000009000000002000000104000000000000050000000000000000010000000000004000000000000000ff00000000000000200000000000000003000000000000000900000000000000060000002abd7000063500000200047f00000000000000000c001000010000"], 0x398}, 0x1, 0x0, 0x0, 0x4000000}, 0x4804) [ 1343.915030][T27340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:42 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xffffff7f}}}, 0x36d}}, 0x0) 06:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000680)="8b12b00ed50e4ebfe3c2f695753a1fbcc26f28465faab526ef2756c28c4ef9cb891c043518c1ecc905df67ae4163cb23b5fe615469bcc57765fc503f8fe6ff8460c4691f629da819ecc04fff2db0ebe2f7606f1268c379cfbf83b824271846f929ed7be9de83dbf725dd9620", 0x6c, 0xfffffffffffffffb) 06:36:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 1344.076217][T27343] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xffffff7f}}}, 0x36d}}, 0x0) 06:36:42 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1344.393993][T27358] encrypted_key: master key parameter '' is invalid [ 1344.418325][T27359] encrypted_key: master key parameter '' is invalid 06:36:42 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) 06:36:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000680)="8b12b00ed50e4ebfe3c2f695753a1fbcc26f28465faab526ef2756c28c4ef9cb891c043518c1ecc905df67ae4163cb23b5fe615469bcc57765fc503f8fe6ff8460c4691f629da819ecc04fff2db0ebe2f7606f1268c379cfbf83b824271846f929ed7be9de83dbf725dd9620", 0x6c, 0xfffffffffffffffb) 06:36:43 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1344.663721][T27371] encrypted_key: master key parameter '' is invalid 06:36:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:36:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xffffff7f}}}, 0x36d}}, 0x0) [ 1344.718428][T27377] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000680)="8b12b00ed50e4ebfe3c2f695753a1fbcc26f28465faab526ef2756c28c4ef9cb891c043518c1ecc905df67ae4163cb23b5fe615469bcc57765fc503f8fe6ff8460c4691f629da819ecc04fff2db0ebe2f7606f1268c379cfbf83b824271846f929ed7be9de83dbf725dd9620", 0x6c, 0xfffffffffffffffb) 06:36:43 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) 06:36:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xffffff7f}}}, 0x36d}}, 0x0) 06:36:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:36:43 executing program 3: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:43 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1345.242793][T27399] encrypted_key: master key parameter '' is invalid 06:36:43 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) 06:36:43 executing program 4: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000680)="8b12b00ed50e4ebfe3c2f695753a1fbcc26f28465faab526ef2756c28c4ef9cb891c043518c1ecc905df67ae4163cb23b5fe615469bcc57765fc503f8fe6ff8460c4691f629da819ecc04fff2db0ebe2f7606f1268c379cfbf83b824271846f929ed7be9de83dbf725dd9620", 0x6c, 0xfffffffffffffffb) 06:36:43 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:44 executing program 3: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1345.721024][T27423] encrypted_key: master key parameter '' is invalid 06:36:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:36:44 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:44 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) 06:36:44 executing program 3: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:44 executing program 4: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:36:44 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:44 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) 06:36:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40480923, 0x0) 06:36:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:36:45 executing program 4: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:36:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40480923, 0x0) 06:36:45 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40480923, 0x0) 06:36:45 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000200)) 06:36:45 executing program 1: setreuid(0x0, 0xee00) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) 06:36:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40480923, 0x0) 06:36:45 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:45 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:45 executing program 1: setreuid(0x0, 0xee00) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) 06:36:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:45 executing program 1: setreuid(0x0, 0xee00) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) 06:36:45 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 1: setreuid(0x0, 0xee00) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) 06:36:46 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:47 executing program 4: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 06:36:47 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:47 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:47 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) [ 1349.141570][T27575] syz-executor.2 (27575): /proc/27575/oom_adj is deprecated, please use /proc/27575/oom_score_adj instead. 06:36:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a000000000000000100"/36, 0x24) 06:36:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:48 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) 06:36:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:48 executing program 4: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 06:36:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @netrom]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 06:36:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a000000000000000100"/36, 0x24) [ 1349.960643][T27610] overlayfs: failed to resolve './file': -2 06:36:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0xa) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) 06:36:48 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) 06:36:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) 06:36:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a000000000000000100"/36, 0x24) 06:36:48 executing program 1: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 06:36:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a000000000000000100"/36, 0x24) 06:36:48 executing program 5: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1350.499107][T27640] overlayfs: failed to resolve './file': -2 [ 1350.544122][T27641] overlayfs: failed to resolve './file': -2 06:36:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) 06:36:49 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) [ 1350.673572][T27651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:49 executing program 4: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 06:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1350.944594][T27649] FAT-fs (loop5): Directory bread(block 1281) failed [ 1351.029593][T27649] FAT-fs (loop5): Directory bread(block 1282) failed [ 1351.085378][T27656] overlayfs: failed to resolve './file': -2 [ 1351.100005][T27649] FAT-fs (loop5): Directory bread(block 1283) failed [ 1351.128203][T27668] overlayfs: failed to resolve './file': -2 [ 1351.142886][T27649] FAT-fs (loop5): Directory bread(block 1284) failed [ 1351.168661][T27649] FAT-fs (loop5): Directory bread(block 1285) failed [ 1351.191689][T27649] FAT-fs (loop5): Directory bread(block 1286) failed [ 1351.215249][T27649] FAT-fs (loop5): Directory bread(block 1287) failed 06:36:49 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) 06:36:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) 06:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1351.262426][T27649] FAT-fs (loop5): Directory bread(block 1288) failed [ 1351.311233][T27649] FAT-fs (loop5): Directory bread(block 1289) failed [ 1351.355686][T27649] FAT-fs (loop5): Directory bread(block 1290) failed 06:36:50 executing program 5: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 06:36:50 executing program 4: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 06:36:50 executing program 1: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 1351.709439][T27686] overlayfs: failed to resolve './file': -2 [ 1351.729497][T27683] overlayfs: failed to resolve './file': -2 06:36:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) 06:36:50 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 06:36:50 executing program 2: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1352.158223][T27690] FAT-fs (loop5): Directory bread(block 1281) failed [ 1352.204678][T27690] FAT-fs (loop5): Directory bread(block 1282) failed [ 1352.267999][T27690] FAT-fs (loop5): Directory bread(block 1283) failed [ 1352.302133][T27690] FAT-fs (loop5): Directory bread(block 1284) failed [ 1352.312946][T27690] FAT-fs (loop5): Directory bread(block 1285) failed [ 1352.366793][T27690] FAT-fs (loop5): Directory bread(block 1286) failed [ 1352.373808][T27690] FAT-fs (loop5): Directory bread(block 1287) failed [ 1352.566205][T27707] FAT-fs (loop2): Directory bread(block 1281) failed [ 1352.566443][T27708] FAT-fs (loop3): Directory bread(block 1281) failed [ 1352.595615][T27708] FAT-fs (loop3): Directory bread(block 1282) failed [ 1352.602808][T27708] FAT-fs (loop3): Directory bread(block 1283) failed 06:36:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1352.617029][T27690] FAT-fs (loop5): Directory bread(block 1288) failed [ 1352.629181][T27707] FAT-fs (loop2): Directory bread(block 1282) failed [ 1352.638687][T27708] FAT-fs (loop3): Directory bread(block 1284) failed [ 1352.666086][T27707] FAT-fs (loop2): Directory bread(block 1283) failed [ 1352.674369][T27690] FAT-fs (loop5): Directory bread(block 1289) failed [ 1352.683494][T27708] FAT-fs (loop3): Directory bread(block 1285) failed 06:36:51 executing program 4: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1352.709081][T27707] FAT-fs (loop2): Directory bread(block 1284) failed [ 1352.727401][T27690] FAT-fs (loop5): Directory bread(block 1290) failed [ 1352.737622][T27708] FAT-fs (loop3): Directory bread(block 1286) failed [ 1352.755035][T27707] FAT-fs (loop2): Directory bread(block 1285) failed [ 1352.764961][T27708] FAT-fs (loop3): Directory bread(block 1287) failed [ 1352.823890][T27708] FAT-fs (loop3): Directory bread(block 1288) failed [ 1352.836670][T27707] FAT-fs (loop2): Directory bread(block 1286) failed 06:36:51 executing program 5: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1352.878456][T27708] FAT-fs (loop3): Directory bread(block 1289) failed [ 1352.916342][T27707] FAT-fs (loop2): Directory bread(block 1287) failed 06:36:51 executing program 1: userfaultfd(0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 1352.923042][T27708] FAT-fs (loop3): Directory bread(block 1290) failed [ 1353.019851][T27707] FAT-fs (loop2): Directory bread(block 1288) failed [ 1353.071856][T27707] FAT-fs (loop2): Directory bread(block 1289) failed [ 1353.136277][T27707] FAT-fs (loop2): Directory bread(block 1290) failed 06:36:51 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1353.189502][T27727] FAT-fs (loop4): Directory bread(block 1281) failed [ 1353.226201][T27727] FAT-fs (loop4): Directory bread(block 1282) failed [ 1353.243676][T27727] FAT-fs (loop4): Directory bread(block 1283) failed [ 1353.271635][T27727] FAT-fs (loop4): Directory bread(block 1284) failed [ 1353.301194][T27727] FAT-fs (loop4): Directory bread(block 1285) failed [ 1353.330669][T27727] FAT-fs (loop4): Directory bread(block 1286) failed 06:36:51 executing program 2: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1353.354610][T27727] FAT-fs (loop4): Directory bread(block 1287) failed [ 1353.393290][T27727] FAT-fs (loop4): Directory bread(block 1288) failed [ 1353.445531][T27727] FAT-fs (loop4): Directory bread(block 1289) failed [ 1353.503167][T27727] FAT-fs (loop4): Directory bread(block 1290) failed [ 1353.644947][T27736] FAT-fs (loop5): Directory bread(block 1281) failed [ 1353.666816][T27736] FAT-fs (loop5): Directory bread(block 1282) failed [ 1353.736322][T27736] FAT-fs (loop5): Directory bread(block 1283) failed [ 1353.765441][T27736] FAT-fs (loop5): Directory bread(block 1284) failed 06:36:52 executing program 4: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 06:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1353.835912][T27736] FAT-fs (loop5): Directory bread(block 1285) failed [ 1353.878246][T27743] FAT-fs (loop3): Directory bread(block 1281) failed [ 1353.922082][T27743] FAT-fs (loop3): Directory bread(block 1282) failed [ 1353.955711][T27736] FAT-fs (loop5): Directory bread(block 1286) failed [ 1354.003182][T27743] FAT-fs (loop3): Directory bread(block 1283) failed [ 1354.034662][T27736] FAT-fs (loop5): Directory bread(block 1287) failed [ 1354.056997][T27743] FAT-fs (loop3): Directory bread(block 1284) failed [ 1354.085848][T27746] FAT-fs (loop2): Directory bread(block 1281) failed [ 1354.122058][T27736] FAT-fs (loop5): Directory bread(block 1288) failed [ 1354.149044][T27743] FAT-fs (loop3): Directory bread(block 1285) failed [ 1354.164072][T27746] FAT-fs (loop2): Directory bread(block 1282) failed [ 1354.215855][T27743] FAT-fs (loop3): Directory bread(block 1286) failed [ 1354.223373][T27736] FAT-fs (loop5): Directory bread(block 1289) failed [ 1354.250821][T27736] FAT-fs (loop5): Directory bread(block 1290) failed [ 1354.255820][T27746] FAT-fs (loop2): Directory bread(block 1283) failed 06:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1354.273757][T27746] FAT-fs (loop2): Directory bread(block 1284) failed [ 1354.279874][T27743] FAT-fs (loop3): Directory bread(block 1287) failed 06:36:52 executing program 5: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 06:36:52 executing program 4: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1354.382880][T27743] FAT-fs (loop3): Directory bread(block 1288) failed [ 1354.444953][T27746] FAT-fs (loop2): Directory bread(block 1285) failed [ 1354.459417][T27743] FAT-fs (loop3): Directory bread(block 1289) failed [ 1354.507930][T27746] FAT-fs (loop2): Directory bread(block 1286) failed [ 1354.514704][T27746] FAT-fs (loop2): Directory bread(block 1287) failed [ 1354.524991][T27743] FAT-fs (loop3): Directory bread(block 1290) failed 06:36:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) 06:36:53 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 1354.623420][T27746] FAT-fs (loop2): Directory bread(block 1288) failed [ 1354.664807][T27746] FAT-fs (loop2): Directory bread(block 1289) failed [ 1354.746114][T27746] FAT-fs (loop2): Directory bread(block 1290) failed 06:36:53 executing program 2: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010502000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 06:36:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) 06:36:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1355.014677][T27783] FAT-fs (loop5): Directory bread(block 1281) failed [ 1355.038492][T27776] FAT-fs (loop4): Directory bread(block 1281) failed [ 1355.066647][T27783] FAT-fs (loop5): Directory bread(block 1282) failed [ 1355.084177][T27776] FAT-fs (loop4): Directory bread(block 1282) failed [ 1355.115240][T27783] FAT-fs (loop5): Directory bread(block 1283) failed [ 1355.132282][T27776] FAT-fs (loop4): Directory bread(block 1283) failed [ 1355.179204][T27783] FAT-fs (loop5): Directory bread(block 1284) failed [ 1355.250304][T27783] FAT-fs (loop5): Directory bread(block 1285) failed [ 1355.258123][T27776] FAT-fs (loop4): Directory bread(block 1284) failed [ 1355.303779][T27783] FAT-fs (loop5): Directory bread(block 1286) failed [ 1355.320274][T27776] FAT-fs (loop4): Directory bread(block 1285) failed [ 1355.327685][T27783] FAT-fs (loop5): Directory bread(block 1287) failed [ 1355.331563][T27796] FAT-fs (loop3): Directory bread(block 1281) failed [ 1355.352227][T27776] FAT-fs (loop4): Directory bread(block 1286) failed [ 1355.364828][T27796] FAT-fs (loop3): Directory bread(block 1282) failed [ 1355.379571][T27776] FAT-fs (loop4): Directory bread(block 1287) failed [ 1355.401940][T27796] FAT-fs (loop3): Directory bread(block 1283) failed [ 1355.419524][T27783] FAT-fs (loop5): Directory bread(block 1288) failed [ 1355.420332][T27796] FAT-fs (loop3): Directory bread(block 1284) failed [ 1355.448658][T27776] FAT-fs (loop4): Directory bread(block 1288) failed [ 1355.466412][T27796] FAT-fs (loop3): Directory bread(block 1285) failed [ 1355.482269][T27796] FAT-fs (loop3): Directory bread(block 1286) failed 06:36:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) 06:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) [ 1355.503754][T27776] FAT-fs (loop4): Directory bread(block 1289) failed [ 1355.550274][T27796] FAT-fs (loop3): Directory bread(block 1287) failed [ 1355.560891][T27783] FAT-fs (loop5): Directory bread(block 1289) failed [ 1355.586291][T27776] FAT-fs (loop4): Directory bread(block 1290) failed [ 1355.604757][T27796] FAT-fs (loop3): Directory bread(block 1288) failed [ 1355.642545][T27783] FAT-fs (loop5): Directory bread(block 1290) failed 06:36:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6_vti0\x00'}) [ 1355.721780][T27796] FAT-fs (loop3): Directory bread(block 1289) failed [ 1355.767537][T27796] FAT-fs (loop3): Directory bread(block 1290) failed 06:36:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:54 executing program 5: mkdir(&(0x7f0000000040)='.\x00', 0x0) 06:36:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6_vti0\x00'}) 06:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) 06:36:54 executing program 5: mkdir(&(0x7f0000000040)='.\x00', 0x0) 06:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r1, 0x9) 06:36:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r1, 0x9) 06:36:54 executing program 5: mkdir(&(0x7f0000000040)='.\x00', 0x0) 06:36:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) 06:36:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6_vti0\x00'}) 06:36:55 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:55 executing program 5: mkdir(&(0x7f0000000040)='.\x00', 0x0) 06:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r1, 0x9) 06:36:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6_vti0\x00'}) 06:36:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r1, 0x9) 06:36:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) 06:36:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 06:36:55 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) 06:36:55 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) 06:36:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 06:36:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) 06:36:56 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) 06:36:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') 06:36:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 06:36:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) 06:36:56 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) 06:36:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 06:36:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:56 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000006c0)='./file0/file1\x00') 06:36:56 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) 06:36:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000280)="e4a4ffa388724e171dfb7a6d7f1a0a4a9efe951342ac6815e1f8b987138b293639d718c8bed6938cc4c77405183c064a3061e75fd212e61d163ff65cda90555085aacd3bad43dc54dde025f4c8a1dfb9d693e62b6cdc56b5d7934c8a9108d7c8732c03978513e0f412e8f8a1642efef38e7bb363ffd3c9ea53fb3b0eecac69f4", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003740)="17cbeec67863aa6cf63961b5f2f5aba5b5433ccdb4389ee410479d348a0cb9f2e60a46d8c56a968f1b0534500f347209b92605f8e79f45802a03cbc172eebd439ababb33ddfcd591e9e5c67d4e84", 0x4e}, {&(0x7f00000037c0)="3fa36fb485ff93b9b0bd17c8fdf391d4088f34c705ff2920cbd8f332a359351c225638b3c48a5c7f311c6d5bf1a50c7f51fd4382a3d005b7fc1a0d5ef52edf73029b4377bdca595cf1131b51ffb8076c91b463cf1b970a7a", 0x58}, {&(0x7f0000003840)="a018651fe75ecfbf5c549ef0b03895d3ca784db64f78e065d90737d0b9a60205f03d639e414f8edfc8d4416f3cdfff1ede855c6f5d9bbb4cae3c57c2323ad7b6beb213e87d3bab0887b8c117857bc14b750f17d1ab8ea02b98b1d35e2a1f9440dad94c45c42cdb8d7917d31734ba787c31e60f1671a33cdff33ba4eab11872d460fab98799e71e64b6776ed55022b60a098327db1fc51d7c97970ccd091bf2022f64227f21d5efee8bbe429119d1f0ea04a3e148fe508c9979441c8fd054a10ceab4d085c2355dcbe258", 0xca}], 0x3}}], 0x2, 0x0) 06:36:57 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 06:36:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1}, 0x8) 06:36:57 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:57 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000006c0)='./file0/file1\x00') 06:36:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000280)="e4a4ffa388724e171dfb7a6d7f1a0a4a9efe951342ac6815e1f8b987138b293639d718c8bed6938cc4c77405183c064a3061e75fd212e61d163ff65cda90555085aacd3bad43dc54dde025f4c8a1dfb9d693e62b6cdc56b5d7934c8a9108d7c8732c03978513e0f412e8f8a1642efef38e7bb363ffd3c9ea53fb3b0eecac69f4", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003740)="17cbeec67863aa6cf63961b5f2f5aba5b5433ccdb4389ee410479d348a0cb9f2e60a46d8c56a968f1b0534500f347209b92605f8e79f45802a03cbc172eebd439ababb33ddfcd591e9e5c67d4e84", 0x4e}, {&(0x7f00000037c0)="3fa36fb485ff93b9b0bd17c8fdf391d4088f34c705ff2920cbd8f332a359351c225638b3c48a5c7f311c6d5bf1a50c7f51fd4382a3d005b7fc1a0d5ef52edf73029b4377bdca595cf1131b51ffb8076c91b463cf1b970a7a", 0x58}, {&(0x7f0000003840)="a018651fe75ecfbf5c549ef0b03895d3ca784db64f78e065d90737d0b9a60205f03d639e414f8edfc8d4416f3cdfff1ede855c6f5d9bbb4cae3c57c2323ad7b6beb213e87d3bab0887b8c117857bc14b750f17d1ab8ea02b98b1d35e2a1f9440dad94c45c42cdb8d7917d31734ba787c31e60f1671a33cdff33ba4eab11872d460fab98799e71e64b6776ed55022b60a098327db1fc51d7c97970ccd091bf2022f64227f21d5efee8bbe429119d1f0ea04a3e148fe508c9979441c8fd054a10ceab4d085c2355dcbe258", 0xca}], 0x3}}], 0x2, 0x0) 06:36:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:57 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 06:36:57 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000280)="e4a4ffa388724e171dfb7a6d7f1a0a4a9efe951342ac6815e1f8b987138b293639d718c8bed6938cc4c77405183c064a3061e75fd212e61d163ff65cda90555085aacd3bad43dc54dde025f4c8a1dfb9d693e62b6cdc56b5d7934c8a9108d7c8732c03978513e0f412e8f8a1642efef38e7bb363ffd3c9ea53fb3b0eecac69f4", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003740)="17cbeec67863aa6cf63961b5f2f5aba5b5433ccdb4389ee410479d348a0cb9f2e60a46d8c56a968f1b0534500f347209b92605f8e79f45802a03cbc172eebd439ababb33ddfcd591e9e5c67d4e84", 0x4e}, {&(0x7f00000037c0)="3fa36fb485ff93b9b0bd17c8fdf391d4088f34c705ff2920cbd8f332a359351c225638b3c48a5c7f311c6d5bf1a50c7f51fd4382a3d005b7fc1a0d5ef52edf73029b4377bdca595cf1131b51ffb8076c91b463cf1b970a7a", 0x58}, {&(0x7f0000003840)="a018651fe75ecfbf5c549ef0b03895d3ca784db64f78e065d90737d0b9a60205f03d639e414f8edfc8d4416f3cdfff1ede855c6f5d9bbb4cae3c57c2323ad7b6beb213e87d3bab0887b8c117857bc14b750f17d1ab8ea02b98b1d35e2a1f9440dad94c45c42cdb8d7917d31734ba787c31e60f1671a33cdff33ba4eab11872d460fab98799e71e64b6776ed55022b60a098327db1fc51d7c97970ccd091bf2022f64227f21d5efee8bbe429119d1f0ea04a3e148fe508c9979441c8fd054a10ceab4d085c2355dcbe258", 0xca}], 0x3}}], 0x2, 0x0) 06:36:57 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000006c0)='./file0/file1\x00') 06:36:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:57 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 06:36:57 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 06:36:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000280)="e4a4ffa388724e171dfb7a6d7f1a0a4a9efe951342ac6815e1f8b987138b293639d718c8bed6938cc4c77405183c064a3061e75fd212e61d163ff65cda90555085aacd3bad43dc54dde025f4c8a1dfb9d693e62b6cdc56b5d7934c8a9108d7c8732c03978513e0f412e8f8a1642efef38e7bb363ffd3c9ea53fb3b0eecac69f4", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003740)="17cbeec67863aa6cf63961b5f2f5aba5b5433ccdb4389ee410479d348a0cb9f2e60a46d8c56a968f1b0534500f347209b92605f8e79f45802a03cbc172eebd439ababb33ddfcd591e9e5c67d4e84", 0x4e}, {&(0x7f00000037c0)="3fa36fb485ff93b9b0bd17c8fdf391d4088f34c705ff2920cbd8f332a359351c225638b3c48a5c7f311c6d5bf1a50c7f51fd4382a3d005b7fc1a0d5ef52edf73029b4377bdca595cf1131b51ffb8076c91b463cf1b970a7a", 0x58}, {&(0x7f0000003840)="a018651fe75ecfbf5c549ef0b03895d3ca784db64f78e065d90737d0b9a60205f03d639e414f8edfc8d4416f3cdfff1ede855c6f5d9bbb4cae3c57c2323ad7b6beb213e87d3bab0887b8c117857bc14b750f17d1ab8ea02b98b1d35e2a1f9440dad94c45c42cdb8d7917d31734ba787c31e60f1671a33cdff33ba4eab11872d460fab98799e71e64b6776ed55022b60a098327db1fc51d7c97970ccd091bf2022f64227f21d5efee8bbe429119d1f0ea04a3e148fe508c9979441c8fd054a10ceab4d085c2355dcbe258", 0xca}], 0x3}}], 0x2, 0x0) 06:36:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000006c0)='./file0/file1\x00') 06:36:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 06:36:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:36:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:37:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:00 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:37:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:37:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, 0x0}) 06:37:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:37:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) 06:37:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, 0x0}) 06:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x20, 0x0, 0x100000000) 06:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, 0x0}) 06:37:01 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, 0x8) 06:37:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x20, 0x0, 0x100000000) 06:37:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, 0x0}) 06:37:01 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14ea0f3470e82668846e"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:37:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x20, 0x0, 0x100000000) 06:37:01 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:01 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14ea0f3470e82668846e"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:37:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x20, 0x0, 0x100000000) 06:37:02 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:02 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:02 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14ea0f3470e82668846e"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:37:02 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14ea0f3470e82668846e"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:37:02 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 06:37:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:03 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:03 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:03 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:03 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:04 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:04 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:04 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:04 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:04 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:37:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000047000/0x2000)=nil, 0x2000) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:37:05 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:05 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:05 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:05 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) 06:37:05 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 06:37:05 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 06:37:05 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) 06:37:06 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 06:37:06 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) 06:37:06 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) 06:37:06 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 06:37:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0xfd, &(0x7f0000000040)=[&(0x7f000000a000/0x1000)=nil], &(0x7f0000000300)=[0x0], &(0x7f00000000c0), 0x0) 06:37:06 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:06 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) 06:37:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:37:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0xffffffffffffffff, 0x523e12c16d5c9f3e) 06:37:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0xffffffffffffffff, 0x523e12c16d5c9f3e) 06:37:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) 06:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0xfd, &(0x7f0000000040)=[&(0x7f000000a000/0x1000)=nil], &(0x7f0000000300)=[0x0], &(0x7f00000000c0), 0x0) [ 1368.655315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1368.661198][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:37:07 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) [ 1368.735289][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1368.741161][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:37:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0xffffffffffffffff, 0x523e12c16d5c9f3e) 06:37:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) 06:37:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0xffffffffffffffff, 0x523e12c16d5c9f3e) 06:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0xfd, &(0x7f0000000040)=[&(0x7f000000a000/0x1000)=nil], &(0x7f0000000300)=[0x0], &(0x7f00000000c0), 0x0) 06:37:07 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x800) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x1}, 0x28, 0x0) 06:37:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) [ 1369.775267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1369.781219][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1370.175315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.181188][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:37:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:37:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0xfd, &(0x7f0000000040)=[&(0x7f000000a000/0x1000)=nil], &(0x7f0000000300)=[0x0], &(0x7f00000000c0), 0x0) 06:37:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) 06:37:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) 06:37:09 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) 06:37:09 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) 06:37:09 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) [ 1370.815265][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.821414][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:37:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) 06:37:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xc0, 0x0, 0x2, [{0x0, 0x0, 0x92, 0x0, ',\xd4\xb9\x84\xd33\r\xc5\xadM{\x8a}\x81^\xc1W\xad\x9e\xb0Br\xf1+\xe8jz\xbd\xa9ASI\xe2]\x86r\xb5x\xe4\x03;0\xbcRS\xb3q{I\x98s\xd4pu\x82\xc3\xf3\xb5\xc8\x928:\x89)\xb1\xba2\x0f\xfezKW=;F\'\xe9\x84\xfe\xc1\xcb\n\x90\xea\x92\xb0\xf2\xf66\x96\xf1L\xeb(\x1f\n)\xc2\xb6X\x95\x86e\xe0\x95\x1a\xba\x9a\xf4eDI\xdf\x1cX\xda\x8f\xad\x96\xfeQ\xec\xbb\xa0\xd4\xa5.\xcb\x94\xbbg8\xec\xa9\t\b%|Z\x9a\xb7\x92\xecp\x96:'}]}, 0xc0) 06:37:09 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 06:37:09 executing program 4: syz_mount_image$ntfs(&(0x7f00000012c0)='ntfs\x00', &(0x7f0000001300)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x8000, 0x0) 06:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6174f7f721bc4c584f8b79c50000000000000000e7ff000000000000006f230000000000000000"], &(0x7f00000002c0)=0x28) 06:37:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:37:10 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 06:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6174f7f721bc4c584f8b79c50000000000000000e7ff000000000000006f230000000000000000"], &(0x7f00000002c0)=0x28) 06:37:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 06:37:10 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) 06:37:10 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) 06:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6174f7f721bc4c584f8b79c50000000000000000e7ff000000000000006f230000000000000000"], &(0x7f00000002c0)=0x28) 06:37:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 06:37:10 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 06:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6174f7f721bc4c584f8b79c50000000000000000e7ff000000000000006f230000000000000000"], &(0x7f00000002c0)=0x28) 06:37:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 06:37:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 06:37:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:37:12 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 06:37:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 06:37:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 06:37:12 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) 06:37:12 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) [ 1373.935271][ C0] net_ratelimit: 4 callbacks suppressed [ 1373.935281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1373.947315][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:37:12 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:12 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:12 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 06:37:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) [ 1374.338600][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1374.345632][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:37:13 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) [ 1374.895294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1374.901248][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1374.975285][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1374.981244][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:37:14 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 06:37:14 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x8f) 06:37:14 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:14 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 06:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x25, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 06:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x8f) 06:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x8f) 06:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x25, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 06:37:14 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 06:37:14 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc0", 0x81, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000500)=@v2={0x7, 0x1, 0x6, 0x7, 0x3c, "701d58d5ec84e7fc39417fca7819572472df7a27a84fe2e07c23f311ca710af205b21fe9e92aaec764f5ccbe25558a8874777e7316c8b2b4b086c6cd"}, 0x46, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 06:37:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x8f) 06:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x25, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 06:37:15 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:15 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xffffff80}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:37:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='map_files\x00') getdents(r0, &(0x7f00000001c0)=""/103, 0x67) 06:37:15 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x25, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 06:37:15 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x8000, 0x4) 06:37:15 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 06:37:15 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @dev, @netrom, 0x1, @bcast}, 0x1c) 06:37:15 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 06:37:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)) 06:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000002a000180000000000000000007ffe500"], 0x14}}, 0x0) 06:37:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:16 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @dev, @netrom, 0x1, @bcast}, 0x1c) 06:37:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)) 06:37:16 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 06:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000002a000180000000000000000007ffe500"], 0x14}}, 0x0) 06:37:16 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @dev, @netrom, 0x1, @bcast}, 0x1c) 06:37:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)) 06:37:16 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 06:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000002a000180000000000000000007ffe500"], 0x14}}, 0x0) 06:37:16 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @dev, @netrom, 0x1, @bcast}, 0x1c) 06:37:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)) 06:37:17 executing program 0: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000002a000180000000000000000007ffe500"], 0x14}}, 0x0) 06:37:17 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0xffffffffffffffff) 06:37:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:17 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x10000027c, 0x0, 0x0) 06:37:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:17 executing program 0: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:17 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:17 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 06:37:17 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x10000027c, 0x0, 0x0) [ 1379.301737][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.339326][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 06:37:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1379.397953][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.459685][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.516100][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 06:37:18 executing program 0: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) [ 1379.560927][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.590040][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.634004][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.669188][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 06:37:18 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x10000027c, 0x0, 0x0) [ 1379.696901][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.729153][T26340] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1379.740537][T26340] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 06:37:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:18 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x10000027c, 0x0, 0x0) 06:37:18 executing program 0: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) [ 1380.077372][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.084843][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.116026][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.140688][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.182661][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.209818][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.229122][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.237356][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.246679][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.254332][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.273005][T26786] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1380.293673][T26786] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 06:37:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:18 executing program 5: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:18 executing program 3: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:18 executing program 4: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:37:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:19 executing program 4: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:37:19 executing program 5: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) [ 1380.758927][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1380.781065][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 06:37:19 executing program 3: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) [ 1380.844557][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1380.884335][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1380.952699][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1380.985581][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 06:37:19 executing program 4: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) [ 1381.034934][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1381.083518][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1381.130218][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1381.157597][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1381.201323][T26340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1381.229450][T26340] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 06:37:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:37:19 executing program 5: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:19 executing program 3: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) unshare(0x0) mq_open(&(0x7f0000000140)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:37:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="e61fbc281960dc6fae6930b08dd7021e1b506052c7334a785483330391b9ddf49bda174dc8ff2c86324f7a341ebf1befb0c84a12e9d148681962541ffe9fa294421ce451346471ad5cda73412a08653d289000fed85e36c61193f25c179a46e43a6652638f20dcf2d03b10f3f80b5a2648554b25d8991f11ede4cfa5663e05207b78b32cedab4bc80303ad4543ee875f7c7e1b491c30c6254dc61454d2debe3009da13a272e61ed93223cf6c6826ad7e8d703a9931553819ef8d6408616cd505751fb0d193e15cb485e5ca5ac1679a84c97d7ec4c12ff6d82ee0de2229d57d2311ca8d49b79781d4d226ce160c68acabe546ec59efec7d7a87b17883b6687fbd8e00ab644b428f9f893754836a3a3a14eb664f6db2b7be86528edc10a9ca9e8771040a56c3dd2de467fe1ad051569f2e1af7202a00635eff1edad494a89be694011a70dd64ceddbfc3390e00ebba4245c5c29c145fcb32240e08c6b6e8823d1de663e313be3fce2e43c5c572bb5142e0393a39ee59e05f59471474bfe79816ff09c17ed023c174a5a56abfc81ba45b410827937faf639d60219e8bde017945c32db615ca3e18c203a898a3409ad97a834e47d0d7c856edebc5d0150460a37170f49d78ce4ed9e815c168d72415a74cfbbb89160fe7b12fbdd12abeaea116b2b344ce07a88a5d39311af8045cd11215c4d9f6b8409a8bd39d43f52630827b9782dc4be49fa997fc77ba2e482e4fbd9ebee3ad2d9c9914cdc221ab3a1c71e2854fd59df1218b3e93c04b328e539c328764b0894d49643c20ae4466b972621efa07c338160a6a9144772012e4e31566657e41d04be0866fc1e88292afd155a658296481eab6743c3ae08d3fb8548deaa0586e46b6aa4708b823b176c9572b9846debb508802ed866691a8c248927f0288c6c854d468a26b2a8d08fa89bd68bd399d5ded78c7e42011fa3b94e0b5e766b66e542eb5ed2975dfd4979af4badbe1bdb5e9a1aa60f7a548bd27d5c30e0fbacab9c540c351676dead6fa910e3e621bc7c7746fb504bb337932c17f6f029d28752e32601723d9508287f82e4cd63b8f431f9fed982b27b86506c112618e572ffa25f217e415f4e2b1ec041f37aa9b24c313dd937ec17ef5c952a8eb05fc840b664ecc5461b3508217c1a12a55b8281955982e3dd205e1e511f2d4127cc5db0ec9df4db09105f6e70bcc2999959a4b9524f37eec359623160f4b20d716190c90bb4490b4ee9d6e33c38d6f6a50621e2b72125c799d798875ed2021cc471badcbc660d6db7b88654c86856b7d57f12e65968ae1383238377f2bedc717fa7578ab03fe60fa01d89316451f03024bc83724849cd13742732df8a3239a5c0daf0c1dc1f7ef238f044157ff90d29b94aaa725bad47b4410e713dc139041ba5929e2be5cd0ef07ee656758939ad14d5d717be2eba3e5472b563c9c542a209b6fe7afb51392666fc5618115a42ad6d717c232c89feec36be532eeddf87255db444c51e7207f9df4a36672adb39a7c679aa71237beab1cd4fdec108ab331baa58726ca3ede2f8fe77e6c91b48254e7fb42ff417390a62b324f3b9df35ec6fb71c7e458e95307a0ac89ceabf0d830f65af487fb91e090e181d57adc01f40ebffebdec94a590239baac301b6a8233186da3ea939a8d28a99ece6e61aaac3a79750606c5893e3d75a2d19b8a8f868ae8076e8501cd0d4687f4ab07615cdf6d35fbc56d9b3d87df3e388e1897ce51b559963b4394852fb7c4878267d8ba7e8a7521b2e14ac2fec82284fadb2533d6a1c8aca77c2e71c5cb9bd68cfd2867853cf2fb10245d8325040d19b3555cb1b70ecc514564ac96d6afd3311d0bd07cad3cb0099e6267dfc82652e87bc4da0d9b3f2036419a76819af94ee53f95e99ebe07419ec6938cf8866f00c34f8d63d9311ab60077bc2b50e5d7d1d2812a525f6ba446749899a2e3b9983be0f47441d4ee062e6321b62091bfd319b1f6e07c47442811cfc57789362dface5433426fcf3c3953914b6e606ea3ebe606eb0a4e6c79af843039f1ab703881f3a2bf2ddcd2677ed402debab017c8661c490c33dcfb7448886968ff5e0d714641c6ee71ea9d85a663eaf1e750525eada6c810269fe6a063c21e17f61040eb3d158c4008cca122d5425a90d5d7942b9cebb5a88e4327e2b31338540f06deb1abcb4bf4162e8cc9856d27a793a695ccf2277130f624d6f3e0b48d3c462688b645a20c3151114065aa56795438d4c37d1fdaa3f6ed02ab46af4ac5d8efc65c4e99f9bdcb860b62d86b1c1775de51abb2b4b38388b347292bd3147d0ef2b77c9a0c4ede28a94bac921901b7e0cbc63ce295ceea342362116c1363e2a7f6d4a299a9a263e86e0b4770ebfe9b7a369af510efc81e22f45b0af257d3ac03a8025e51acda6dfda4158691c82f38602e08d48aab3518a6690d02ced725e071243955584270e4d5f6f2da7e83be37a1e8b86c068f6e6f1e8c31f9de71a64fc9cb31b954886842f83b812229b8c17608ab80ad6994dbe3faa1b368eb9c5a4851665f05c1a14fbd41330dd9a2daba81cd55cc142539a0665365730dfa0f71229532c13e64fb2aa599d8b4869c4d86ffd0c0cb56408acd24641a1b9fcaeacc195a9efbd39bafa4d57f2c10d94d1f5bf24207618c17ea7076baf3fd80afdb563c4bc35186bfbfce76d8d5750e37e83469d1bb898e2c6d4d5bda0915e8d95212901a489b9e53357e4aaf1e310d508c59a57d1e886f9be88ed1f9c20cc95eb28ab53ef73f115421a3179b86dd8c15b8685b682f08f826238f6b884003812ad83cb7d20301c26cb68c399ce84deb18fd3a57a6a1c5f92871f477c5423e3702905373af2b1ee666d4d391b17e5b7e332202f1ae3a39e5953a9f434d36980ad1adf8fb77a42bb93f6d378b01c7841ae7bf9f28f3117e277bedea4bf11e2e82123b3423811b633d6a66f08ee83df2f8b45dea7319e5852fdc1bc34acc39bf64ea6e6b9ee5e101b69366170d3d20bb3e651d356cef3223277077554d53c244038c6057aff158d61337d326649ce980b7060cf30dcff2692e78d7310f6d0dbc68feec7560bff8344fd3ce697ebcfb497b833fcb66c8ff1c18ae3de97527a1b987acab523285337ac70985a65a680534d5346ad9f08390a2e1c617b53bcae2aff96f3a25674e2fab92f47501b804c3fc959a3c901d83984ff4583b90c05d0f09aa0e7cdfd25e8b446f92dad5ece5d099af23012bcdba3a203fc63ee2f6860c895dd606de16a9b0889b927fa89cf762bd39c2f0d669298078a6646485ede40eda42e21da0005d3c66d669fcc2b042e3f8ad15d062d60c398779ccc8d61f1b2a37d17a5a9da44e5b9ed9b8445ebb765d5bd91dbbd4644a769e7b4b6f4a01bee09996cabf6586c34e47f4c8b024a68061abf6de46e21505cd6cfb4cd84989da0fe77ab6873f88309120de29a38ccad8219448b685dc46318b5e84caa0e2dd88c88b14564f4925f5c4d2a7b843035891388b0696f8ad9439e6cf82b18a0c515e5585d4b09aa725c3e51752a1949e9e013ff0e7d193940712d7bdc80031c0ebb11aacc5e7acccba661f269329d6764fde9e0c6a3658125cf0d6ead04821bcdfaee2a9e861adb65ac4e95b846179467e8d5398af063e524635a2a8bebf11eb20dcfae3e811ffb8a86c3b42d55ce0ae22d631f9e3401c7556a213259f486e748802711b0b4d695402011b1fee4e905a879d66a86b038d4c3bde884134145787abf21e582d7716b75c18663fcde882ea5bd932fb815659e868984175c3d2b30c25b4bef3ce22126a6330690ad7624d5731c7dd089bd8a10a496dc5b0fce9ecee58f497868ea71224c2374331e1ead1ae100e43f6f0218bbc385828ec431f1d90672ae54c1766eea8aeed0009f765e7eea93adf1c9be1a39867183d038029d293fb9bbd98efc44704540f5717819669b07dd6fa863005b31395a97237d4d1034b9df19815a915888a97906badf465ee8c14d4e3c7de533bae49eb67db219c16a501613d5cf7d93ba5a065e1459d23c0c9eff4d9907e24a20d3c40ac2fab10fda0fb21efdc08502ffed3d1f672c86a2e5b5a689c103e0c79370e4c215ae62d3196e09416b47e71e193e5ec6713d3b3bce47f0eaf482b2e5d7fd0dc810c94326e70de6aa385dd9ef66a45950f17efc095734f09bd6c099e84e876acb7e2c790385c725bffae72e6664548a50caf7931489864a64060a43a8b866f38c5be8d4124e36cf0a7eab1bf97127f76901db50343b420c8c6dc2a6e5903ae6c5a0b56cfbf61c8a91259c323113bd908390b2d33b69d7c2d20065f65a09d45df5ddbd22279474946621eec7f4ed9195a7c29f017e46becd68c9eac91b32cc48e5ffe6f7e624fda7a6ac87878fa61722f02ba7cb63ab4a63152152e9b7d32c87813b945dee4ac7b0aa19f782af15c735b674f5971873d8f892e4a0260727cefaaccd6caea170e0a4d028471ebb2c3fbf797a5bc5f63a014442cb5babcd427d9989515d2e59eedb179f2976a1ad6f5ec1c1f666974d08147006496c5fa044d0c58ba9e504e352d75c024b8a972e296f991bca62167facfe9d8f46ab20032a223d0e630b3c0c8f48a730e7de7caf1d79ec56893a7103b80bc9ffc29310ba7ffbab0ec53e0681f7978dfbc84fe3cc8bc341777216d9426e12995b1be22742d6aa99eb935f50a220f9203b3aead618a62c489013fb6b3d099558d3d5240682b87313246cf490db84b96c21294058b4a6219c4884754476d0b7ab98706aa2c016179af2292e45f5a264063da31d975afc1322f8f954fbf8f62837580d1a52b4e8705e5834c205ccd253f17aec75f9afb1a1d5b58c13ca9762bd2ee04e0e7bd89fcbf53c2b941d2f4650151a1149ef662748dcaee223993bf7ee28b0a60cc1c281336983bba775725dba326ec6cf6e5e8d82f02db72f88ea99f9611d062b522a9e0d31aec92c352feeb54008d72ec9394189e8ae4b9f470a5480339cb299c353ad2a41fd1fcd6058109eb5015c9c83775ed84b9c8cc1485db6e73264bc61383254f68fbfa3ec1a5f0993d2934349498c9760fa64e22673da286b5d26467e938e7f99b9a479e80eb973d9a0d67ff11d78aaafdc14ffbc28cb1d9145d9e3d025e9ee8ce63dfdf1713a925b49d035a29cb57ea69a2ba5fc69aecc653706a29a77a02e5a08ffb51c7c906c8a8e5847d50e40457e1821f736404c8a9fbbbb64b6912b7bf986d49b83faee940a64da68d59d21efc2bc21e4f7f7c87aaa66366cfb01c292aec917434012e403a79842a829bbd789b6eade7853c0e94b564d170fecd6962d882ebd9966d1f8ca3dca896524e77f695d87ac0a8f22703133f80c6482fb0cb7db123a0b7af836e66b1f5d12544633b16eec3863b71b696d81a4ff6ebc3dc7472464f58291a59b3412ea7eef538f61a1ed125922b96cc75ea723193f634d74aed46f5e6f1e330223cf9b4505c22db0086bef43deeaecc6c43cd8636a90ab9c7355bea253053d2062ab8d0d29c79db1ac2f045954d734df4d2bb664b25ce5725f17922d8af69f89a7eca071f179b31ecd77eb1cfb20598526c55e647c4e58c7b358a284158711c505f7c1e5fcbd6a374c18420b4ae0facaa63fa3d5450a96b43989b5e54f29ec9a2d81e809540455fed6b4a6c36b3e39080c3a00a65dfadda447e80f1fa07e1f923d3cd03a8d089b8837033ebad064fd34b6f81e1897e1fc874a5f9ab24127be69c1464d0a5554e823549389f55da5b6ef240f1cc66ad316c8", 0xff7, 0x4, 0x0) 06:37:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') [ 1381.722531][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1381.751308][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1381.791561][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1381.803006][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1381.846879][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1381.850073][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1381.910293][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1381.941911][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 06:37:20 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) [ 1381.967175][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1381.990236][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1382.015326][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1382.017861][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1382.053386][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1382.078812][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1382.093702][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1382.105050][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 06:37:20 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) [ 1382.128530][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1382.130838][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1382.144513][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1382.154871][T26340] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1382.167965][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1382.181013][T26340] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1382.199050][T26786] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1382.229770][T26786] hid-generic 0000:0000:0000.000F: hidraw1: HID v0.00 Device [syz1] on syz1 06:37:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 06:37:20 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) 06:37:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="e61fbc281960dc6fae6930b08dd7021e1b506052c7334a785483330391b9ddf49bda174dc8ff2c86324f7a341ebf1befb0c84a12e9d148681962541ffe9fa294421ce451346471ad5cda73412a08653d289000fed85e36c61193f25c179a46e43a6652638f20dcf2d03b10f3f80b5a2648554b25d8991f11ede4cfa5663e05207b78b32cedab4bc80303ad4543ee875f7c7e1b491c30c6254dc61454d2debe3009da13a272e61ed93223cf6c6826ad7e8d703a9931553819ef8d6408616cd505751fb0d193e15cb485e5ca5ac1679a84c97d7ec4c12ff6d82ee0de2229d57d2311ca8d49b79781d4d226ce160c68acabe546ec59efec7d7a87b17883b6687fbd8e00ab644b428f9f893754836a3a3a14eb664f6db2b7be86528edc10a9ca9e8771040a56c3dd2de467fe1ad051569f2e1af7202a00635eff1edad494a89be694011a70dd64ceddbfc3390e00ebba4245c5c29c145fcb32240e08c6b6e8823d1de663e313be3fce2e43c5c572bb5142e0393a39ee59e05f59471474bfe79816ff09c17ed023c174a5a56abfc81ba45b410827937faf639d60219e8bde017945c32db615ca3e18c203a898a3409ad97a834e47d0d7c856edebc5d0150460a37170f49d78ce4ed9e815c168d72415a74cfbbb89160fe7b12fbdd12abeaea116b2b344ce07a88a5d39311af8045cd11215c4d9f6b8409a8bd39d43f52630827b9782dc4be49fa997fc77ba2e482e4fbd9ebee3ad2d9c9914cdc221ab3a1c71e2854fd59df1218b3e93c04b328e539c328764b0894d49643c20ae4466b972621efa07c338160a6a9144772012e4e31566657e41d04be0866fc1e88292afd155a658296481eab6743c3ae08d3fb8548deaa0586e46b6aa4708b823b176c9572b9846debb508802ed866691a8c248927f0288c6c854d468a26b2a8d08fa89bd68bd399d5ded78c7e42011fa3b94e0b5e766b66e542eb5ed2975dfd4979af4badbe1bdb5e9a1aa60f7a548bd27d5c30e0fbacab9c540c351676dead6fa910e3e621bc7c7746fb504bb337932c17f6f029d28752e32601723d9508287f82e4cd63b8f431f9fed982b27b86506c112618e572ffa25f217e415f4e2b1ec041f37aa9b24c313dd937ec17ef5c952a8eb05fc840b664ecc5461b3508217c1a12a55b8281955982e3dd205e1e511f2d4127cc5db0ec9df4db09105f6e70bcc2999959a4b9524f37eec359623160f4b20d716190c90bb4490b4ee9d6e33c38d6f6a50621e2b72125c799d798875ed2021cc471badcbc660d6db7b88654c86856b7d57f12e65968ae1383238377f2bedc717fa7578ab03fe60fa01d89316451f03024bc83724849cd13742732df8a3239a5c0daf0c1dc1f7ef238f044157ff90d29b94aaa725bad47b4410e713dc139041ba5929e2be5cd0ef07ee656758939ad14d5d717be2eba3e5472b563c9c542a209b6fe7afb51392666fc5618115a42ad6d717c232c89feec36be532eeddf87255db444c51e7207f9df4a36672adb39a7c679aa71237beab1cd4fdec108ab331baa58726ca3ede2f8fe77e6c91b48254e7fb42ff417390a62b324f3b9df35ec6fb71c7e458e95307a0ac89ceabf0d830f65af487fb91e090e181d57adc01f40ebffebdec94a590239baac301b6a8233186da3ea939a8d28a99ece6e61aaac3a79750606c5893e3d75a2d19b8a8f868ae8076e8501cd0d4687f4ab07615cdf6d35fbc56d9b3d87df3e388e1897ce51b559963b4394852fb7c4878267d8ba7e8a7521b2e14ac2fec82284fadb2533d6a1c8aca77c2e71c5cb9bd68cfd2867853cf2fb10245d8325040d19b3555cb1b70ecc514564ac96d6afd3311d0bd07cad3cb0099e6267dfc82652e87bc4da0d9b3f2036419a76819af94ee53f95e99ebe07419ec6938cf8866f00c34f8d63d9311ab60077bc2b50e5d7d1d2812a525f6ba446749899a2e3b9983be0f47441d4ee062e6321b62091bfd319b1f6e07c47442811cfc57789362dface5433426fcf3c3953914b6e606ea3ebe606eb0a4e6c79af843039f1ab703881f3a2bf2ddcd2677ed402debab017c8661c490c33dcfb7448886968ff5e0d714641c6ee71ea9d85a663eaf1e750525eada6c810269fe6a063c21e17f61040eb3d158c4008cca122d5425a90d5d7942b9cebb5a88e4327e2b31338540f06deb1abcb4bf4162e8cc9856d27a793a695ccf2277130f624d6f3e0b48d3c462688b645a20c3151114065aa56795438d4c37d1fdaa3f6ed02ab46af4ac5d8efc65c4e99f9bdcb860b62d86b1c1775de51abb2b4b38388b347292bd3147d0ef2b77c9a0c4ede28a94bac921901b7e0cbc63ce295ceea342362116c1363e2a7f6d4a299a9a263e86e0b4770ebfe9b7a369af510efc81e22f45b0af257d3ac03a8025e51acda6dfda4158691c82f38602e08d48aab3518a6690d02ced725e071243955584270e4d5f6f2da7e83be37a1e8b86c068f6e6f1e8c31f9de71a64fc9cb31b954886842f83b812229b8c17608ab80ad6994dbe3faa1b368eb9c5a4851665f05c1a14fbd41330dd9a2daba81cd55cc142539a0665365730dfa0f71229532c13e64fb2aa599d8b4869c4d86ffd0c0cb56408acd24641a1b9fcaeacc195a9efbd39bafa4d57f2c10d94d1f5bf24207618c17ea7076baf3fd80afdb563c4bc35186bfbfce76d8d5750e37e83469d1bb898e2c6d4d5bda0915e8d95212901a489b9e53357e4aaf1e310d508c59a57d1e886f9be88ed1f9c20cc95eb28ab53ef73f115421a3179b86dd8c15b8685b682f08f826238f6b884003812ad83cb7d20301c26cb68c399ce84deb18fd3a57a6a1c5f92871f477c5423e3702905373af2b1ee666d4d391b17e5b7e332202f1ae3a39e5953a9f434d36980ad1adf8fb77a42bb93f6d378b01c7841ae7bf9f28f3117e277bedea4bf11e2e82123b3423811b633d6a66f08ee83df2f8b45dea7319e5852fdc1bc34acc39bf64ea6e6b9ee5e101b69366170d3d20bb3e651d356cef3223277077554d53c244038c6057aff158d61337d326649ce980b7060cf30dcff2692e78d7310f6d0dbc68feec7560bff8344fd3ce697ebcfb497b833fcb66c8ff1c18ae3de97527a1b987acab523285337ac70985a65a680534d5346ad9f08390a2e1c617b53bcae2aff96f3a25674e2fab92f47501b804c3fc959a3c901d83984ff4583b90c05d0f09aa0e7cdfd25e8b446f92dad5ece5d099af23012bcdba3a203fc63ee2f6860c895dd606de16a9b0889b927fa89cf762bd39c2f0d669298078a6646485ede40eda42e21da0005d3c66d669fcc2b042e3f8ad15d062d60c398779ccc8d61f1b2a37d17a5a9da44e5b9ed9b8445ebb765d5bd91dbbd4644a769e7b4b6f4a01bee09996cabf6586c34e47f4c8b024a68061abf6de46e21505cd6cfb4cd84989da0fe77ab6873f88309120de29a38ccad8219448b685dc46318b5e84caa0e2dd88c88b14564f4925f5c4d2a7b843035891388b0696f8ad9439e6cf82b18a0c515e5585d4b09aa725c3e51752a1949e9e013ff0e7d193940712d7bdc80031c0ebb11aacc5e7acccba661f269329d6764fde9e0c6a3658125cf0d6ead04821bcdfaee2a9e861adb65ac4e95b846179467e8d5398af063e524635a2a8bebf11eb20dcfae3e811ffb8a86c3b42d55ce0ae22d631f9e3401c7556a213259f486e748802711b0b4d695402011b1fee4e905a879d66a86b038d4c3bde884134145787abf21e582d7716b75c18663fcde882ea5bd932fb815659e868984175c3d2b30c25b4bef3ce22126a6330690ad7624d5731c7dd089bd8a10a496dc5b0fce9ecee58f497868ea71224c2374331e1ead1ae100e43f6f0218bbc385828ec431f1d90672ae54c1766eea8aeed0009f765e7eea93adf1c9be1a39867183d038029d293fb9bbd98efc44704540f5717819669b07dd6fa863005b31395a97237d4d1034b9df19815a915888a97906badf465ee8c14d4e3c7de533bae49eb67db219c16a501613d5cf7d93ba5a065e1459d23c0c9eff4d9907e24a20d3c40ac2fab10fda0fb21efdc08502ffed3d1f672c86a2e5b5a689c103e0c79370e4c215ae62d3196e09416b47e71e193e5ec6713d3b3bce47f0eaf482b2e5d7fd0dc810c94326e70de6aa385dd9ef66a45950f17efc095734f09bd6c099e84e876acb7e2c790385c725bffae72e6664548a50caf7931489864a64060a43a8b866f38c5be8d4124e36cf0a7eab1bf97127f76901db50343b420c8c6dc2a6e5903ae6c5a0b56cfbf61c8a91259c323113bd908390b2d33b69d7c2d20065f65a09d45df5ddbd22279474946621eec7f4ed9195a7c29f017e46becd68c9eac91b32cc48e5ffe6f7e624fda7a6ac87878fa61722f02ba7cb63ab4a63152152e9b7d32c87813b945dee4ac7b0aa19f782af15c735b674f5971873d8f892e4a0260727cefaaccd6caea170e0a4d028471ebb2c3fbf797a5bc5f63a014442cb5babcd427d9989515d2e59eedb179f2976a1ad6f5ec1c1f666974d08147006496c5fa044d0c58ba9e504e352d75c024b8a972e296f991bca62167facfe9d8f46ab20032a223d0e630b3c0c8f48a730e7de7caf1d79ec56893a7103b80bc9ffc29310ba7ffbab0ec53e0681f7978dfbc84fe3cc8bc341777216d9426e12995b1be22742d6aa99eb935f50a220f9203b3aead618a62c489013fb6b3d099558d3d5240682b87313246cf490db84b96c21294058b4a6219c4884754476d0b7ab98706aa2c016179af2292e45f5a264063da31d975afc1322f8f954fbf8f62837580d1a52b4e8705e5834c205ccd253f17aec75f9afb1a1d5b58c13ca9762bd2ee04e0e7bd89fcbf53c2b941d2f4650151a1149ef662748dcaee223993bf7ee28b0a60cc1c281336983bba775725dba326ec6cf6e5e8d82f02db72f88ea99f9611d062b522a9e0d31aec92c352feeb54008d72ec9394189e8ae4b9f470a5480339cb299c353ad2a41fd1fcd6058109eb5015c9c83775ed84b9c8cc1485db6e73264bc61383254f68fbfa3ec1a5f0993d2934349498c9760fa64e22673da286b5d26467e938e7f99b9a479e80eb973d9a0d67ff11d78aaafdc14ffbc28cb1d9145d9e3d025e9ee8ce63dfdf1713a925b49d035a29cb57ea69a2ba5fc69aecc653706a29a77a02e5a08ffb51c7c906c8a8e5847d50e40457e1821f736404c8a9fbbbb64b6912b7bf986d49b83faee940a64da68d59d21efc2bc21e4f7f7c87aaa66366cfb01c292aec917434012e403a79842a829bbd789b6eade7853c0e94b564d170fecd6962d882ebd9966d1f8ca3dca896524e77f695d87ac0a8f22703133f80c6482fb0cb7db123a0b7af836e66b1f5d12544633b16eec3863b71b696d81a4ff6ebc3dc7472464f58291a59b3412ea7eef538f61a1ed125922b96cc75ea723193f634d74aed46f5e6f1e330223cf9b4505c22db0086bef43deeaecc6c43cd8636a90ab9c7355bea253053d2062ab8d0d29c79db1ac2f045954d734df4d2bb664b25ce5725f17922d8af69f89a7eca071f179b31ecd77eb1cfb20598526c55e647c4e58c7b358a284158711c505f7c1e5fcbd6a374c18420b4ae0facaa63fa3d5450a96b43989b5e54f29ec9a2d81e809540455fed6b4a6c36b3e39080c3a00a65dfadda447e80f1fa07e1f923d3cd03a8d089b8837033ebad064fd34b6f81e1897e1fc874a5f9ab24127be69c1464d0a5554e823549389f55da5b6ef240f1cc66ad316c8", 0xff7, 0x4, 0x0) 06:37:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 06:37:21 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) [ 1382.719898][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1382.748163][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1382.826340][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1382.888168][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1382.904803][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1382.954844][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1382.955637][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 06:37:21 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) 06:37:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') [ 1383.025833][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1383.032008][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1383.060596][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1383.082689][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1383.086878][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1383.115583][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1383.150586][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1383.169131][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1383.176327][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1383.197703][T26340] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1383.221813][T26340] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1383.226890][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1383.261039][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 06:37:21 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) [ 1383.274848][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 06:37:21 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) [ 1383.320038][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1383.349636][T26786] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 06:37:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0xc], [], @empty}}]}, 0x28}}, 0x0) [ 1383.387100][T26786] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz1 06:37:21 executing program 2: add_key(&(0x7f00000001c0)='\xda\x9fB\xfd\xa36\x80\xcf\x16\x11\xf6\x8d\t\x8c\x97\xd2\xa6\xdcB\x04\x9d\x87\x12\x86Au\xceV:\xf3\x82\x81\xc5\xe5\xb1\xa4$\x1a\xa1\x9e\xab\x89l\xeb\x0e\xd4\f\xdb7\x8f\xba\x8a}\xc1\xabB\xfek\xb5p\xb6\x10]\xee\x8a>\x14\xe9\x9bw\xd5\x9f\xe3\xee.j\xb7\xda\xa9P\xa9{d\xdf\xf8\x00\f`\x1b\xa5\xcc\xc0\x82wkgpU\x04A\x10\xb8?\xe5\xdap\xe3R\xdb\x84Fc\x01\x80\xf5\x0e\xaeHk\x9a\x83X\x05\x9cS{X\xb1?\xd8t\x92\xc4\x1b\xadc\xa2x\xf3\x90Q\xb55o\x91\xfe\xc9\a\x936h\x9dw\xca\xea\xa3\x049>s\xde\x1fX\xc6\xf9z\xf7lj\xd9\xca\xf0\x94F\xff\x01\x9b\x1d\x02\xffC\xde8A)GCY\xc24w[\xb5\x01\x01\xa4bL\xedG9\x86#\xca\x18\xc0\xa6B\xb3\xe5\x02\rQ\xa4\x16\x17\xd3\xfeI\x93S&\x84Z}d\x81\xc7\xe3\xb8qzA)\x1b\xff\x99\xc6\xd2\xbd\f\xfd:\xe6@/', 0x0, 0x0, 0x0, 0x0) 06:37:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) 06:37:22 executing program 0: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) wait4(0x0, 0x0, 0x840000002, 0x0) getpriority(0x0, r0) 06:37:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="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", 0xff7, 0x4, 0x0) [ 1383.609551][T28869] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 06:37:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000800c000000f3000000090000005b79000083576c4edec915dadb49680f103f43fd657a3e35ffed070975bff24b649c63f307950f4a6f61f9f1a73befa7466f363e731fbff9aefce87dd3"]) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(r0, &(0x7f00000011c0)="e61fbc281960dc6fae6930b08dd7021e1b506052c7334a785483330391b9ddf49bda174dc8ff2c86324f7a341ebf1befb0c84a12e9d148681962541ffe9fa294421ce451346471ad5cda73412a08653d289000fed85e36c61193f25c179a46e43a6652638f20dcf2d03b10f3f80b5a2648554b25d8991f11ede4cfa5663e05207b78b32cedab4bc80303ad4543ee875f7c7e1b491c30c6254dc61454d2debe3009da13a272e61ed93223cf6c6826ad7e8d703a9931553819ef8d6408616cd505751fb0d193e15cb485e5ca5ac1679a84c97d7ec4c12ff6d82ee0de2229d57d2311ca8d49b79781d4d226ce160c68acabe546ec59efec7d7a87b17883b6687fbd8e00ab644b428f9f893754836a3a3a14eb664f6db2b7be86528edc10a9ca9e8771040a56c3dd2de467fe1ad051569f2e1af7202a00635eff1edad494a89be694011a70dd64ceddbfc3390e00ebba4245c5c29c145fcb32240e08c6b6e8823d1de663e313be3fce2e43c5c572bb5142e0393a39ee59e05f59471474bfe79816ff09c17ed023c174a5a56abfc81ba45b410827937faf639d60219e8bde017945c32db615ca3e18c203a898a3409ad97a834e47d0d7c856edebc5d0150460a37170f49d78ce4ed9e815c168d72415a74cfbbb89160fe7b12fbdd12abeaea116b2b344ce07a88a5d39311af8045cd11215c4d9f6b8409a8bd39d43f52630827b9782dc4be49fa997fc77ba2e482e4fbd9ebee3ad2d9c9914cdc221ab3a1c71e2854fd59df1218b3e93c04b328e539c328764b0894d49643c20ae4466b972621efa07c338160a6a9144772012e4e31566657e41d04be0866fc1e88292afd155a658296481eab6743c3ae08d3fb8548deaa0586e46b6aa4708b823b176c9572b9846debb508802ed866691a8c248927f0288c6c854d468a26b2a8d08fa89bd68bd399d5ded78c7e42011fa3b94e0b5e766b66e542eb5ed2975dfd4979af4badbe1bdb5e9a1aa60f7a548bd27d5c30e0fbacab9c540c351676dead6fa910e3e621bc7c7746fb504bb337932c17f6f029d28752e32601723d9508287f82e4cd63b8f431f9fed982b27b86506c112618e572ffa25f217e415f4e2b1ec041f37aa9b24c313dd937ec17ef5c952a8eb05fc840b664ecc5461b3508217c1a12a55b8281955982e3dd205e1e511f2d4127cc5db0ec9df4db09105f6e70bcc2999959a4b9524f37eec359623160f4b20d716190c90bb4490b4ee9d6e33c38d6f6a50621e2b72125c799d798875ed2021cc471badcbc660d6db7b88654c86856b7d57f12e65968ae1383238377f2bedc717fa7578ab03fe60fa01d89316451f03024bc83724849cd13742732df8a3239a5c0daf0c1dc1f7ef238f044157ff90d29b94aaa725bad47b4410e713dc139041ba5929e2be5cd0ef07ee656758939ad14d5d717be2eba3e5472b563c9c542a209b6fe7afb51392666fc5618115a42ad6d717c232c89feec36be532eeddf87255db444c51e7207f9df4a36672adb39a7c679aa71237beab1cd4fdec108ab331baa58726ca3ede2f8fe77e6c91b48254e7fb42ff417390a62b324f3b9df35ec6fb71c7e458e95307a0ac89ceabf0d830f65af487fb91e090e181d57adc01f40ebffebdec94a590239baac301b6a8233186da3ea939a8d28a99ece6e61aaac3a79750606c5893e3d75a2d19b8a8f868ae8076e8501cd0d4687f4ab07615cdf6d35fbc56d9b3d87df3e388e1897ce51b559963b4394852fb7c4878267d8ba7e8a7521b2e14ac2fec82284fadb2533d6a1c8aca77c2e71c5cb9bd68cfd2867853cf2fb10245d8325040d19b3555cb1b70ecc514564ac96d6afd3311d0bd07cad3cb0099e6267dfc82652e87bc4da0d9b3f2036419a76819af94ee53f95e99ebe07419ec6938cf8866f00c34f8d63d9311ab60077bc2b50e5d7d1d2812a525f6ba446749899a2e3b9983be0f47441d4ee062e6321b62091bfd319b1f6e07c47442811cfc57789362dface5433426fcf3c3953914b6e606ea3ebe606eb0a4e6c79af843039f1ab703881f3a2bf2ddcd2677ed402debab017c8661c490c33dcfb7448886968ff5e0d714641c6ee71ea9d85a663eaf1e750525eada6c810269fe6a063c21e17f61040eb3d158c4008cca122d5425a90d5d7942b9cebb5a88e4327e2b31338540f06deb1abcb4bf4162e8cc9856d27a793a695ccf2277130f624d6f3e0b48d3c462688b645a20c3151114065aa56795438d4c37d1fdaa3f6ed02ab46af4ac5d8efc65c4e99f9bdcb860b62d86b1c1775de51abb2b4b38388b347292bd3147d0ef2b77c9a0c4ede28a94bac921901b7e0cbc63ce295ceea342362116c1363e2a7f6d4a299a9a263e86e0b4770ebfe9b7a369af510efc81e22f45b0af257d3ac03a8025e51acda6dfda4158691c82f38602e08d48aab3518a6690d02ced725e071243955584270e4d5f6f2da7e83be37a1e8b86c068f6e6f1e8c31f9de71a64fc9cb31b954886842f83b812229b8c17608ab80ad6994dbe3faa1b368eb9c5a4851665f05c1a14fbd41330dd9a2daba81cd55cc142539a0665365730dfa0f71229532c13e64fb2aa599d8b4869c4d86ffd0c0cb56408acd24641a1b9fcaeacc195a9efbd39bafa4d57f2c10d94d1f5bf24207618c17ea7076baf3fd80afdb563c4bc35186bfbfce76d8d5750e37e83469d1bb898e2c6d4d5bda0915e8d95212901a489b9e53357e4aaf1e310d508c59a57d1e886f9be88ed1f9c20cc95eb28ab53ef73f115421a3179b86dd8c15b8685b682f08f826238f6b884003812ad83cb7d20301c26cb68c399ce84deb18fd3a57a6a1c5f92871f477c5423e3702905373af2b1ee666d4d391b17e5b7e332202f1ae3a39e5953a9f434d36980ad1adf8fb77a42bb93f6d378b01c7841ae7bf9f28f3117e277bedea4bf11e2e82123b3423811b633d6a66f08ee83df2f8b45dea7319e5852fdc1bc34acc39bf64ea6e6b9ee5e101b69366170d3d20bb3e651d356cef3223277077554d53c244038c6057aff158d61337d326649ce980b7060cf30dcff2692e78d7310f6d0dbc68feec7560bff8344fd3ce697ebcfb497b833fcb66c8ff1c18ae3de97527a1b987acab523285337ac70985a65a680534d5346ad9f08390a2e1c617b53bcae2aff96f3a25674e2fab92f47501b804c3fc959a3c901d83984ff4583b90c05d0f09aa0e7cdfd25e8b446f92dad5ece5d099af23012bcdba3a203fc63ee2f6860c895dd606de16a9b0889b927fa89cf762bd39c2f0d669298078a6646485ede40eda42e21da0005d3c66d669fcc2b042e3f8ad15d062d60c398779ccc8d61f1b2a37d17a5a9da44e5b9ed9b8445ebb765d5bd91dbbd4644a769e7b4b6f4a01bee09996cabf6586c34e47f4c8b024a68061abf6de46e21505cd6cfb4cd84989da0fe77ab6873f88309120de29a38ccad8219448b685dc46318b5e84caa0e2dd88c88b14564f4925f5c4d2a7b843035891388b0696f8ad9439e6cf82b18a0c515e5585d4b09aa725c3e51752a1949e9e013ff0e7d193940712d7bdc80031c0ebb11aacc5e7acccba661f269329d6764fde9e0c6a3658125cf0d6ead04821bcdfaee2a9e861adb65ac4e95b846179467e8d5398af063e524635a2a8bebf11eb20dcfae3e811ffb8a86c3b42d55ce0ae22d631f9e3401c7556a213259f486e748802711b0b4d695402011b1fee4e905a879d66a86b038d4c3bde884134145787abf21e582d7716b75c18663fcde882ea5bd932fb815659e868984175c3d2b30c25b4bef3ce22126a6330690ad7624d5731c7dd089bd8a10a496dc5b0fce9ecee58f497868ea71224c2374331e1ead1ae100e43f6f0218bbc385828ec431f1d90672ae54c1766eea8aeed0009f765e7eea93adf1c9be1a39867183d038029d293fb9bbd98efc44704540f5717819669b07dd6fa863005b31395a97237d4d1034b9df19815a915888a97906badf465ee8c14d4e3c7de533bae49eb67db219c16a501613d5cf7d93ba5a065e1459d23c0c9eff4d9907e24a20d3c40ac2fab10fda0fb21efdc08502ffed3d1f672c86a2e5b5a689c103e0c79370e4c215ae62d3196e09416b47e71e193e5ec6713d3b3bce47f0eaf482b2e5d7fd0dc810c94326e70de6aa385dd9ef66a45950f17efc095734f09bd6c099e84e876acb7e2c790385c725bffae72e6664548a50caf7931489864a64060a43a8b866f38c5be8d4124e36cf0a7eab1bf97127f76901db50343b420c8c6dc2a6e5903ae6c5a0b56cfbf61c8a91259c323113bd908390b2d33b69d7c2d20065f65a09d45df5ddbd22279474946621eec7f4ed9195a7c29f017e46becd68c9eac91b32cc48e5ffe6f7e624fda7a6ac87878fa61722f02ba7cb63ab4a63152152e9b7d32c87813b945dee4ac7b0aa19f782af15c735b674f5971873d8f892e4a0260727cefaaccd6caea170e0a4d028471ebb2c3fbf797a5bc5f63a014442cb5babcd427d9989515d2e59eedb179f2976a1ad6f5ec1c1f666974d08147006496c5fa044d0c58ba9e504e352d75c024b8a972e296f991bca62167facfe9d8f46ab20032a223d0e630b3c0c8f48a730e7de7caf1d79ec56893a7103b80bc9ffc29310ba7ffbab0ec53e0681f7978dfbc84fe3cc8bc341777216d9426e12995b1be22742d6aa99eb935f50a220f9203b3aead618a62c489013fb6b3d099558d3d5240682b87313246cf490db84b96c21294058b4a6219c4884754476d0b7ab98706aa2c016179af2292e45f5a264063da31d975afc1322f8f954fbf8f62837580d1a52b4e8705e5834c205ccd253f17aec75f9afb1a1d5b58c13ca9762bd2ee04e0e7bd89fcbf53c2b941d2f4650151a1149ef662748dcaee223993bf7ee28b0a60cc1c281336983bba775725dba326ec6cf6e5e8d82f02db72f88ea99f9611d062b522a9e0d31aec92c352feeb54008d72ec9394189e8ae4b9f470a5480339cb299c353ad2a41fd1fcd6058109eb5015c9c83775ed84b9c8cc1485db6e73264bc61383254f68fbfa3ec1a5f0993d2934349498c9760fa64e22673da286b5d26467e938e7f99b9a479e80eb973d9a0d67ff11d78aaafdc14ffbc28cb1d9145d9e3d025e9ee8ce63dfdf1713a925b49d035a29cb57ea69a2ba5fc69aecc653706a29a77a02e5a08ffb51c7c906c8a8e5847d50e40457e1821f736404c8a9fbbbb64b6912b7bf986d49b83faee940a64da68d59d21efc2bc21e4f7f7c87aaa66366cfb01c292aec917434012e403a79842a829bbd789b6eade7853c0e94b564d170fecd6962d882ebd9966d1f8ca3dca896524e77f695d87ac0a8f22703133f80c6482fb0cb7db123a0b7af836e66b1f5d12544633b16eec3863b71b696d81a4ff6ebc3dc7472464f58291a59b3412ea7eef538f61a1ed125922b96cc75ea723193f634d74aed46f5e6f1e330223cf9b4505c22db0086bef43deeaecc6c43cd8636a90ab9c7355bea253053d2062ab8d0d29c79db1ac2f045954d734df4d2bb664b25ce5725f17922d8af69f89a7eca071f179b31ecd77eb1cfb20598526c55e647c4e58c7b358a284158711c505f7c1e5fcbd6a374c18420b4ae0facaa63fa3d5450a96b43989b5e54f29ec9a2d81e809540455fed6b4a6c36b3e39080c3a00a65dfadda447e80f1fa07e1f923d3cd03a8d089b8837033ebad064fd34b6f81e1897e1fc874a5f9ab24127be69c1464d0a5554e823549389f55da5b6ef240f1cc66ad316c8", 0xff7, 0x4, 0x0) 06:37:22 executing program 2: add_key(&(0x7f00000001c0)='\xda\x9fB\xfd\xa36\x80\xcf\x16\x11\xf6\x8d\t\x8c\x97\xd2\xa6\xdcB\x04\x9d\x87\x12\x86Au\xceV:\xf3\x82\x81\xc5\xe5\xb1\xa4$\x1a\xa1\x9e\xab\x89l\xeb\x0e\xd4\f\xdb7\x8f\xba\x8a}\xc1\xabB\xfek\xb5p\xb6\x10]\xee\x8a>\x14\xe9\x9bw\xd5\x9f\xe3\xee.j\xb7\xda\xa9P\xa9{d\xdf\xf8\x00\f`\x1b\xa5\xcc\xc0\x82wkgpU\x04A\x10\xb8?\xe5\xdap\xe3R\xdb\x84Fc\x01\x80\xf5\x0e\xaeHk\x9a\x83X\x05\x9cS{X\xb1?\xd8t\x92\xc4\x1b\xadc\xa2x\xf3\x90Q\xb55o\x91\xfe\xc9\a\x936h\x9dw\xca\xea\xa3\x049>s\xde\x1fX\xc6\xf9z\xf7lj\xd9\xca\xf0\x94F\xff\x01\x9b\x1d\x02\xffC\xde8A)GCY\xc24w[\xb5\x01\x01\xa4bL\xedG9\x86#\xca\x18\xc0\xa6B\xb3\xe5\x02\rQ\xa4\x16\x17\xd3\xfeI\x93S&\x84Z}d\x81\xc7\xe3\xb8qzA)\x1b\xff\x99\xc6\xd2\xbd\f\xfd:\xe6@/', 0x0, 0x0, 0x0, 0x0) 06:37:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1383.857019][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1383.864559][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 06:37:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0xc], [], @empty}}]}, 0x28}}, 0x0) [ 1383.923280][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1383.967839][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 06:37:22 executing program 2: add_key(&(0x7f00000001c0)='\xda\x9fB\xfd\xa36\x80\xcf\x16\x11\xf6\x8d\t\x8c\x97\xd2\xa6\xdcB\x04\x9d\x87\x12\x86Au\xceV:\xf3\x82\x81\xc5\xe5\xb1\xa4$\x1a\xa1\x9e\xab\x89l\xeb\x0e\xd4\f\xdb7\x8f\xba\x8a}\xc1\xabB\xfek\xb5p\xb6\x10]\xee\x8a>\x14\xe9\x9bw\xd5\x9f\xe3\xee.j\xb7\xda\xa9P\xa9{d\xdf\xf8\x00\f`\x1b\xa5\xcc\xc0\x82wkgpU\x04A\x10\xb8?\xe5\xdap\xe3R\xdb\x84Fc\x01\x80\xf5\x0e\xaeHk\x9a\x83X\x05\x9cS{X\xb1?\xd8t\x92\xc4\x1b\xadc\xa2x\xf3\x90Q\xb55o\x91\xfe\xc9\a\x936h\x9dw\xca\xea\xa3\x049>s\xde\x1fX\xc6\xf9z\xf7lj\xd9\xca\xf0\x94F\xff\x01\x9b\x1d\x02\xffC\xde8A)GCY\xc24w[\xb5\x01\x01\xa4bL\xedG9\x86#\xca\x18\xc0\xa6B\xb3\xe5\x02\rQ\xa4\x16\x17\xd3\xfeI\x93S&\x84Z}d\x81\xc7\xe3\xb8qzA)\x1b\xff\x99\xc6\xd2\xbd\f\xfd:\xe6@/', 0x0, 0x0, 0x0, 0x0) [ 1384.014887][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.058993][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.119205][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.125600][T28894] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 1384.149289][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.174192][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.182323][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.221426][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.233621][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 06:37:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:22 executing program 2: add_key(&(0x7f00000001c0)='\xda\x9fB\xfd\xa36\x80\xcf\x16\x11\xf6\x8d\t\x8c\x97\xd2\xa6\xdcB\x04\x9d\x87\x12\x86Au\xceV:\xf3\x82\x81\xc5\xe5\xb1\xa4$\x1a\xa1\x9e\xab\x89l\xeb\x0e\xd4\f\xdb7\x8f\xba\x8a}\xc1\xabB\xfek\xb5p\xb6\x10]\xee\x8a>\x14\xe9\x9bw\xd5\x9f\xe3\xee.j\xb7\xda\xa9P\xa9{d\xdf\xf8\x00\f`\x1b\xa5\xcc\xc0\x82wkgpU\x04A\x10\xb8?\xe5\xdap\xe3R\xdb\x84Fc\x01\x80\xf5\x0e\xaeHk\x9a\x83X\x05\x9cS{X\xb1?\xd8t\x92\xc4\x1b\xadc\xa2x\xf3\x90Q\xb55o\x91\xfe\xc9\a\x936h\x9dw\xca\xea\xa3\x049>s\xde\x1fX\xc6\xf9z\xf7lj\xd9\xca\xf0\x94F\xff\x01\x9b\x1d\x02\xffC\xde8A)GCY\xc24w[\xb5\x01\x01\xa4bL\xedG9\x86#\xca\x18\xc0\xa6B\xb3\xe5\x02\rQ\xa4\x16\x17\xd3\xfeI\x93S&\x84Z}d\x81\xc7\xe3\xb8qzA)\x1b\xff\x99\xc6\xd2\xbd\f\xfd:\xe6@/', 0x0, 0x0, 0x0, 0x0) [ 1384.273028][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.305865][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.308410][T26786] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1384.353759][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.377785][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 06:37:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0xc], [], @empty}}]}, 0x28}}, 0x0) [ 1384.401605][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.412458][T26786] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1384.425935][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 06:37:22 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) [ 1384.453232][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.498936][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1384.525527][T28910] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 06:37:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) [ 1384.550283][T26340] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 06:37:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 1384.608355][T26340] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz1 06:37:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1384.854328][T28914] IPVS: ftp: loaded support on port[0] = 21 06:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0xc], [], @empty}}]}, 0x28}}, 0x0) 06:37:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 06:37:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1385.507803][T28936] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 1385.602933][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1385.608866][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1385.649230][T28914] IPVS: ftp: loaded support on port[0] = 21 06:37:24 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 06:37:24 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:24 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 06:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1386.415292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.421134][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:37:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1388.495257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.501227][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:37:28 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:28 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:28 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x100000011, &(0x7f0000000240)=0x7fffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:37:28 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) [ 1389.934979][T29005] IPVS: ftp: loaded support on port[0] = 21 06:37:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x10) 06:37:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 1390.715667][T29003] IPVS: ftp: loaded support on port[0] = 21 [ 1390.727278][T29004] IPVS: ftp: loaded support on port[0] = 21 06:37:29 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:30 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 06:37:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 06:37:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 06:37:31 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:37:31 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0xffffffffffffffff}, 0x14}}, 0x0) 06:37:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:37:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:37:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) 06:37:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0xffffffffffffffff}, 0x14}}, 0x0) 06:37:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:37:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:37:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0xffffffffffffffff}, 0x14}}, 0x0) 06:37:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdbf, &(0x7f0000000000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:37:34 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x242302, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$GETPID(0x0, 0x3, 0xb, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x3, 0x20000000, 0x1000, 0x4, 0xffffffffffff8283, 0x0, 0x0, 0x1, 0xa88, 0xef13}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x209b39bfefb24df8, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x100, 0x4) 06:37:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:37:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0xffffffffffffffff}, 0x14}}, 0x0) 06:37:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:37:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) 06:37:34 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 06:37:34 executing program 5: syz_mount_image$ceph(&(0x7f0000000500)='ceph\x00', 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000740)='f', 0x1, 0x9}], 0x0, &(0x7f0000000840)='vfat\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@utf8no='utf8=0'}, {@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}]}) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x0, 0x0, 0x1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 06:37:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') [ 1395.865936][T29101] IPVS: ftp: loaded support on port[0] = 21 06:37:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:37:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) 06:37:35 executing program 5: syz_mount_image$ceph(&(0x7f0000000500)='ceph\x00', 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000740)='f', 0x1, 0x9}], 0x0, &(0x7f0000000840)='vfat\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@utf8no='utf8=0'}, {@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}]}) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x0, 0x0, 0x1}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 06:37:35 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 06:37:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) setpriority(0x2, 0x0, 0x9) 06:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x10, &(0x7f0000000500), &(0x7f0000000540)=0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) [ 1396.749607][ C1] ------------[ cut here ]------------ [ 1396.755779][ C1] refcount_t: increment on 0; use-after-free. [ 1396.762380][ C1] WARNING: CPU: 1 PID: 29126 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 1396.771943][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1396.773573][ T3902] kobject: 'loop2' (00000000d81de59e): kobject_uevent_env [ 1396.779278][ C1] CPU: 1 PID: 29126 Comm: syz-executor.5 Not tainted 5.2.0+ #69 [ 1396.779311][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1396.779317][ C1] Call Trace: [ 1396.779326][ C1] [ 1396.779428][ C1] dump_stack+0x172/0x1f0 [ 1396.779455][ C1] ? refcount_inc_not_zero_checked+0x170/0x200 [ 1396.821301][ C1] panic+0x2dc/0x755 [ 1396.822640][ T3902] kobject: 'loop2' (00000000d81de59e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1396.825244][ C1] ? add_taint.cold+0x16/0x16 [ 1396.825266][ C1] ? __kasan_check_write+0x14/0x20 [ 1396.825281][ C1] ? __warn.cold+0x5/0x4c [ 1396.825294][ C1] ? __warn+0xe7/0x1e0 [ 1396.825312][ C1] ? refcount_inc_checked+0x61/0x70 [ 1396.825324][ C1] __warn.cold+0x20/0x4c [ 1396.825337][ C1] ? vprintk_emit+0x1ea/0x700 [ 1396.825349][ C1] ? refcount_inc_checked+0x61/0x70 [ 1396.825365][ C1] report_bug+0x263/0x2b0 [ 1396.825389][ C1] do_error_trap+0x11b/0x200 [ 1396.881970][ C1] do_invalid_op+0x37/0x50 [ 1396.886517][ C1] ? refcount_inc_checked+0x61/0x70 [ 1396.891828][ C1] invalid_op+0x14/0x20 [ 1396.896027][ C1] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 1396.901861][ C1] Code: 1d 9f 8f 64 06 31 ff 89 de e8 9b e1 35 fe 84 db 75 dd e8 52 e0 35 fe 48 c7 c7 80 06 c6 87 c6 05 7f 8f 64 06 01 e8 b7 48 07 fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 1396.921489][ C1] RSP: 0018:ffff8880ae909bf0 EFLAGS: 00010282 [ 1396.927578][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1396.935567][ C1] RDX: 0000000000000100 RSI: ffffffff815c3616 RDI: ffffed1015d21370 06:37:35 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') [ 1396.943737][ C1] RBP: ffff8880ae909c00 R08: ffff8880a1e781c0 R09: ffffed1015d240f1 [ 1396.951735][ C1] R10: ffffed1015d240f0 R11: ffff8880ae920787 R12: ffff8880a0534b40 [ 1396.959760][ C1] R13: ffff8880a0534b28 R14: ffff88804e4d2a88 R15: ffff88804e4d2a60 [ 1396.967955][ C1] ? vprintk_func+0x86/0x189 [ 1396.972593][ C1] nr_insert_socket+0x2d/0xe0 [ 1396.977302][ C1] nr_rx_frame+0x1605/0x1e73 [ 1396.981940][ C1] nr_loopback_timer+0x7b/0x170 [ 1396.984024][ T3902] kobject: 'loop0' (00000000096475c5): kobject_uevent_env [ 1396.986827][ C1] call_timer_fn+0x1ac/0x780 [ 1396.986844][ C1] ? nr_process_rx_frame+0x1540/0x1540 [ 1396.986858][ C1] ? msleep_interruptible+0x150/0x150 [ 1396.986870][ C1] ? run_timer_softirq+0x685/0x17a0 [ 1396.986891][ C1] ? trace_hardirqs_on+0x67/0x240 [ 1397.001137][T29116] ================================================================== [ 1397.004406][ C1] ? __kasan_check_read+0x11/0x20 [ 1397.004433][ C1] ? nr_process_rx_frame+0x1540/0x1540 [ 1397.004453][ C1] ? nr_process_rx_frame+0x1540/0x1540 [ 1397.010026][T29116] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 1397.015240][ C1] run_timer_softirq+0x697/0x17a0 [ 1397.020257][T29116] Read of size 4 at addr ffff8880a0534b40 by task syz-executor.4/29116 [ 1397.020271][T29116] [ 1397.028362][ C1] ? add_timer+0x930/0x930 [ 1397.073047][ C1] __do_softirq+0x262/0x98c [ 1397.077580][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 1397.082482][ C1] irq_exit+0x19b/0x1e0 [ 1397.086909][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 1397.092493][ C1] apic_timer_interrupt+0xf/0x20 [ 1397.097448][ C1] [ 1397.100415][ C1] RIP: 0010:tomoyo_domain_quota_is_ok+0x149/0x540 [ 1397.106852][ C1] Code: 00 00 00 00 fc ff df 48 89 f8 48 c1 e8 03 0f b6 04 10 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 69 03 00 00 41 0f b6 5c 24 18 <31> ff 89 de e8 3e b4 6c fe 84 db 75 8e e8 f5 b2 6c fe 49 8d 7c 24 [ 1397.126485][ C1] RSP: 0018:ffff88806a6574f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1397.134919][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000e9ae000 [ 1397.142912][ C1] RDX: 0000000000000000 RSI: ffffffff8305cdf7 RDI: ffff88806a05bf98 [ 1397.150918][ C1] RBP: ffff88806a657530 R08: ffff8880a1e781c0 R09: ffffed100d4caeb3 [ 1397.158910][ C1] R10: ffffed100d4caeb2 R11: 0000000000000000 R12: ffff88806a05bf80 [ 1397.166927][ C1] R13: 0000000000000100 R14: 00000000000001d0 R15: 0000000000000000 [ 1397.175045][ C1] ? tomoyo_domain_quota_is_ok+0x117/0x540 [ 1397.180912][ C1] tomoyo_supervisor+0x2e8/0xef0 [ 1397.185882][ C1] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1397.191556][ C1] ? tomoyo_profile+0x60/0x60 [ 1397.197252][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1397.202763][ C1] ? __this_cpu_preempt_check+0x3a/0x210 [ 1397.208448][ C1] ? retint_kernel+0x2b/0x2b [ 1397.213100][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1397.219393][ C1] tomoyo_path_permission+0x263/0x360 [ 1397.224798][ C1] ? tomoyo_fill_path_info+0x23c/0x430 [ 1397.230574][ C1] tomoyo_check_open_permission+0x372/0x3f0 [ 1397.236504][ C1] ? do_tune_cpucache.cold+0x1b/0x1b [ 1397.241841][ C1] ? tomoyo_path_number_perm+0x520/0x520 [ 1397.247527][ C1] ? find_held_lock+0x35/0x130 [ 1397.252371][ C1] ? __this_cpu_preempt_check+0x3a/0x210 [ 1397.258034][ C1] ? retint_kernel+0x2b/0x2b [ 1397.262659][ C1] tomoyo_file_open+0xa9/0xd0 [ 1397.267370][ C1] security_file_open+0x71/0x300 [ 1397.272344][ C1] do_dentry_open+0x373/0x1250 [ 1397.277167][ C1] ? chown_common+0x5c0/0x5c0 [ 1397.281878][ C1] ? inode_permission+0xb4/0x560 [ 1397.286855][ C1] vfs_open+0xa0/0xd0 [ 1397.290879][ C1] path_openat+0x10e9/0x4630 [ 1397.295505][ C1] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1397.301193][ C1] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 1397.308143][ C1] ? mark_held_locks+0xa4/0xf0 [ 1397.312942][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1397.318525][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1397.324118][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1397.329785][ C1] ? __alloc_fd+0x487/0x620 [ 1397.334346][ C1] do_filp_open+0x1a1/0x280 [ 1397.338889][ C1] ? may_open_dev+0x100/0x100 [ 1397.343624][ C1] ? do_raw_spin_unlock+0x57/0x270 [ 1397.348803][ C1] ? _raw_spin_unlock+0x2d/0x50 [ 1397.353705][ C1] do_sys_open+0x3fe/0x5d0 [ 1397.358165][ C1] ? filp_open+0x80/0x80 [ 1397.362452][ C1] __x64_sys_open+0x7e/0xc0 [ 1397.367032][ C1] do_syscall_64+0xfd/0x6a0 [ 1397.371593][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1397.377525][ C1] RIP: 0033:0x413701 [ 1397.381451][ C1] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1397.401161][ C1] RSP: 002b:00007f66322e7bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1397.409596][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000413701 [ 1397.417589][ C1] RDX: 00007f66322e7be6 RSI: 0000000000000002 RDI: 00007f66322e7bd0 [ 1397.425840][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 1397.433851][ C1] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f66322e86d4 [ 1397.441938][ C1] R13: 00000000004c8cb2 R14: 00000000004dfa00 R15: 00000000ffffffff [ 1397.449973][T29116] CPU: 0 PID: 29116 Comm: syz-executor.4 Not tainted 5.2.0+ #69 [ 1397.458442][T29116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.468526][T29116] Call Trace: [ 1397.471854][T29116] dump_stack+0x172/0x1f0 [ 1397.476210][T29116] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1397.482310][T29116] print_address_description.cold+0xd4/0x306 [ 1397.488313][T29116] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1397.494423][T29116] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1397.500514][T29116] __kasan_report.cold+0x1b/0x36 [ 1397.505476][T29116] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1397.512169][T29116] kasan_report+0x12/0x17 [ 1397.516500][T29116] check_memory_region+0x134/0x1a0 [ 1397.521625][T29116] __kasan_check_read+0x11/0x20 [ 1397.526487][T29116] refcount_inc_not_zero_checked+0x81/0x200 [ 1397.532410][T29116] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 1397.538268][T29116] ? __kasan_check_write+0x14/0x20 [ 1397.543412][T29116] refcount_inc_checked+0x17/0x70 [ 1397.548489][T29116] nr_release+0x62/0x3e0 [ 1397.552840][T29116] __sock_release+0xce/0x280 [ 1397.557484][T29116] sock_close+0x1e/0x30 [ 1397.561674][T29116] __fput+0x2ff/0x890 [ 1397.565681][T29116] ? __sock_release+0x280/0x280 [ 1397.570571][T29116] ____fput+0x16/0x20 [ 1397.575362][T29116] task_work_run+0x145/0x1c0 [ 1397.580005][T29116] exit_to_usermode_loop+0x316/0x380 [ 1397.585331][T29116] do_syscall_64+0x5a9/0x6a0 [ 1397.589973][T29116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1397.595884][T29116] RIP: 0033:0x413501 [ 1397.599800][T29116] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1397.619531][T29116] RSP: 002b:00007ffc7ec66870 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1397.627961][T29116] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413501 [ 1397.636033][T29116] RDX: 0000001b33b20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1397.644028][T29116] RBP: 0000000000000001 R08: ffffffff8100a52e R09: 000000004c44912d [ 1397.652015][T29116] R10: 00007ffc7ec66950 R11: 0000000000000293 R12: 000000000075c9a0 [ 1397.660012][T29116] R13: 000000000075c9a0 R14: 0000000000760a68 R15: ffffffffffffffff [ 1397.668032][T29116] ? do_syscall_64+0x31e/0x6a0 [ 1397.672903][T29116] [ 1397.675253][T29116] Allocated by task 29126: [ 1397.679711][T29116] save_stack+0x23/0x90 [ 1397.683902][T29116] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1397.689651][T29116] kasan_kmalloc+0x9/0x10 [ 1397.693999][T29116] __kmalloc+0x163/0x770 [ 1397.698265][T29116] sk_prot_alloc+0x23a/0x310 [ 1397.702895][T29116] sk_alloc+0x39/0xf70 [ 1397.707264][T29116] nr_rx_frame+0x733/0x1e73 [ 1397.712057][T29116] nr_loopback_timer+0x7b/0x170 [ 1397.716954][T29116] call_timer_fn+0x1ac/0x780 [ 1397.722026][T29116] run_timer_softirq+0x697/0x17a0 [ 1397.727075][T29116] __do_softirq+0x262/0x98c [ 1397.731674][T29116] [ 1397.734032][T29116] Freed by task 29125: [ 1397.738133][T29116] save_stack+0x23/0x90 [ 1397.742320][T29116] __kasan_slab_free+0x102/0x150 [ 1397.747298][T29116] kasan_slab_free+0xe/0x10 [ 1397.751843][T29116] kfree+0x10a/0x2c0 [ 1397.755766][T29116] __sk_destruct+0x4f7/0x6e0 [ 1397.760483][T29116] sk_destruct+0x86/0xa0 [ 1397.764750][T29116] __sk_free+0xfb/0x360 [ 1397.769378][T29116] sk_free+0x42/0x50 [ 1397.773309][T29116] sock_efree+0x61/0x80 [ 1397.777577][T29116] skb_release_head_state+0xeb/0x250 [ 1397.782919][T29116] skb_release_all+0x16/0x60 [ 1397.787556][T29116] kfree_skb+0x101/0x3c0 [ 1397.791997][T29116] nr_accept+0x56e/0x700 [ 1397.796277][T29116] __sys_accept4+0x34e/0x6a0 [ 1397.800900][T29116] __x64_sys_accept4+0x97/0xf0 [ 1397.805704][T29116] do_syscall_64+0xfd/0x6a0 [ 1397.810232][T29116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1397.816129][T29116] [ 1397.818478][T29116] The buggy address belongs to the object at ffff8880a0534ac0 [ 1397.818478][T29116] which belongs to the cache kmalloc-2k of size 2048 [ 1397.833617][T29116] The buggy address is located 128 bytes inside of [ 1397.833617][T29116] 2048-byte region [ffff8880a0534ac0, ffff8880a05352c0) [ 1397.847263][T29116] The buggy address belongs to the page: [ 1397.852940][T29116] page:ffffea0002814d00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 compound_mapcount: 0 [ 1397.863916][T29116] flags: 0x1fffc0000010200(slab|head) [ 1397.869312][T29116] raw: 01fffc0000010200 ffffea00017c1288 ffff8880aa401948 ffff8880aa400e00 [ 1397.877917][T29116] raw: 0000000000000000 ffff8880a0534240 0000000100000003 0000000000000000 [ 1397.886524][T29116] page dumped because: kasan: bad access detected [ 1397.893120][T29116] [ 1397.895540][T29116] Memory state around the buggy address: [ 1397.901187][T29116] ffff8880a0534a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1397.909272][T29116] ffff8880a0534a80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1397.917443][T29116] >ffff8880a0534b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1397.925514][T29116] ^ [ 1397.933088][T29116] ffff8880a0534b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1397.941170][T29116] ffff8880a0534c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1397.949258][T29116] ================================================================== [ 1397.957398][T29116] Disabling lock debugging due to kernel taint [ 1397.964644][ C1] Kernel Offset: disabled [ 1397.968986][ C1] Rebooting in 86400 seconds..