x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 12:57:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) dup3(0xffffffffffffffff, r3, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r5, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) [ 569.926725][T16384] vivid-000: reconnect 12:57:41 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:41 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 12:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 12:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 12:57:50 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) dup3(0xffffffffffffffff, r3, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r5, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 12:57:50 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:50 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 12:57:50 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 12:57:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x676f8524) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 12:57:50 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 12:57:50 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:50 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x676f8524) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 12:57:50 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:58 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:58 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 12:57:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x676f8524) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 12:57:58 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:58 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:57:58 executing program 4: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="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", 0x7c5}], 0x2}, 0x0) 12:57:58 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x18, 0x29, 0x37, '|'}], 0x18}, 0x0) 12:57:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x676f8524) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 12:57:58 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 12:57:59 executing program 2: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 12:57:59 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x18, 0x29, 0x37, '|'}], 0x18}, 0x0) 12:57:59 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 12:57:59 executing program 2: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 12:57:59 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x18, 0x29, 0x37, '|'}], 0x18}, 0x0) 12:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 12:58:05 executing program 4: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="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", 0x7c5}], 0x2}, 0x0) 12:58:05 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000002000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x496, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f00000000c0), 0x0) 12:58:05 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x18, 0x29, 0x37, '|'}], 0x18}, 0x0) 12:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 12:58:05 executing program 2: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 12:58:05 executing program 0: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 12:58:05 executing program 5: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="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", 0x7c5}], 0x2}, 0x0) 12:58:05 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000002000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x496, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f00000000c0), 0x0) [ 593.952104][T16584] XFS (loop0): Invalid device [./file0], error=-15 12:58:05 executing program 2: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 12:58:05 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='.\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) dup2(r3, r0) [ 594.051273][T16584] XFS (loop0): Invalid device [./file0], error=-15 12:58:05 executing program 0: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 12:58:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 594.388673][T16608] XFS (loop0): Invalid device [./file0], error=-15 [ 594.738944][T16619] kvm: pic: non byte read [ 594.743471][T16619] kvm: pic: non byte write [ 594.748594][T16619] kvm: pic: non byte read [ 594.753206][T16619] kvm: pic: non byte write [ 594.758645][T16619] kvm: pic: non byte read [ 594.763207][T16619] kvm: pic: non byte write 12:58:11 executing program 4: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="95f65bc3ae586cfb30189d58187c01e429d96a040e8a26b0274549e81fbd189b66e38e15ab2bb10b28fa6f9755a7c8a9360f27f286785a5a52b7bb4ca2583fec215670a0b0e484cc188b2ab581ac2a4c5c575564ad5bd029dfcadea17e7450e2b9c5ccc4b412ae07bd8a045fad7cefb4bb85ba5f4b18fcce366b7332a1064b058dd8f148ec865b324aada7d48cf9b52b6bdd1db2ecb1019870d6cc0b4e7962bb58658a8841204895b1affccb695bff763407bb358807c577635a8dda2fba83e2630825759e3d9851dc926c7ab6f8ae0533963e6fb186d1f9d257854fa90da95accf333aa8f4d257c563790e48413fcc2db4f769ea9e63558a9ea35070459e3ca1af3fc6795b74e856cc3eb5ea28c778401698e076e3637bd0e904c67d766191d7f62ad329f5a42c50d03bf5156dfe5fa98ead0a0da7cde559a0da932af6334911699bb9bdfdbf8c42a7c5b8a0cb521aa8cf99127c2655d95bb9f009710932f2a3b5e3dd1e3e2d89c1f254505bc24af71f0014530ec3672241d794596b43f377e9a27dd125f5c5f3891fdcdc2b49c796314ad1213400795117a607cc6ecada74ab33f23789a5fdbc9f4ee499237dbee4e8d998b4348aec0cc3f2cd021b2d47fcbb9b7ae73bf9d6d9894fd8ade049539b491e643fa378e5e336423aa92ca088e2d9fdd2388f98c674486024f599406603f0ba75391550c3aa03f8bda3fcd30e0a6a9892c6057091f9f72dfbdfb535cc725c1c5e7ac860f2e6a22a10317233697f88a3d8a79d7d4070884051224ab1c11a5e3455ffa368e5410d02cc945411e8504cb336a67271cdd0f7228489456ba49f39c5c886718489509df626061986824b7a0e7bd40802e618ead58f8191312775904a5634c5b0a92ffe1680e64c3d5bf16557f17f15b9d429b1e8c109a3e7ce96e8dc11a648bbab6b1f04d4a6f1bf4899aba844ec3f7c5d4ad9da416fe7216fa03a209a4d1d36b89ba94d290c80687bea713595e4055f7b67d56438b7d9ea2893b517417fa8bbc6ba404072f2ce54f9bc68d832e2f8093c1a9e10cf7368c8033fa0bbc8f0f3afb25d81a520d9dd3f7c2b9a5953095b19da1ec503c57449acca715ae64beb5681d8083f900baedb5d73f2b2de63a85ea1f600bfd8f1bb90fd13cca8fc8ad3bffa9ced95f0a54bb315476de9817f0ef485c0aaa4860104e593de1605442d1134e5d7586faa72f4ded3a8463e699c31e1e67ce02cdcac002ed0fec26202eef2c76b7ec6f1ffabfcf7f2c2ff7bbb1d703a69ed0a003a1ba6443a9cf5801251ff26e3af3dca9c8bfc0fe730dff08495df93f847ee12e4bd756253d9e16944cac1129555a8f4c9e3b2792a1413561e0db88b4ac07a8e0dad74cecb6f9afa9598a4a77c81bd3f79cda40bdd52023622e877657eaf4fca2d1cae4c95eb3af74a0966e3715a53b0a5ed2e3e433cae7392f352a6f15c519c663e44579c1454f5330d87943716ae118205d0a181a9860cd5dd77e52d5b5148084dfbe83ee8cd01170e172144953c52ea721e6c29effdba8b251a7c866ed54dcaf63e9c192948285eca845fb83fd4a36239fdd7e3ae48ae981a2281c6efce866b8a283aab55f4629cd464a2d4cd2f1a3d0e1e33985087763aaa8c6017ebf7174311e6beb91d2123c1bac0e91fbaea0cccde6fb83c9ae9b8b6b8d470e4b496505f25c167a4866aa5b91b07642d58e5e438eac70bf4af43ffd528d2c408be408e744b84e390afb45dbc52c369246abe911ee3e9b21accd4e2ec14be5e8b9633960083719bca644aee57d9213300e9ce449ec41e6d952f96e34c3648e340bc242e0205d44fadf366df1dd000995f8d059eb562cebcc376959a9b1712e70f9efc025a49efbaca155e9d4e457623abe7aba1cafb1c40e1eb519543fa06105d5f235d125dead67f6980b9837c18ca2ed3e08a7e94c36e0834c3917b6815ae39d6f4d868e673aaa254f93eea8360a459df1f6e821a5575be9e08c2d6453306a8d57cf80bf8af1b5754f974010e6a770cf581f7bc9ec50bf62706b2a2d0bf46b9ca5f701dd1b4039652902de5d7fdba484d2440c353f4a50ffac4d431fafcede10d75b2903919a80ac70146eed7e03e32cfa0302a714387b6901b7f6b3c9d3d563e7af8acb538244f104ce744db3b91fdb960d021fc9358dcaa64cf84377d297afefcb302142672377688ebbe0d48de48e9a0fe11b48efe63b14984dcc66b4b59ca1b134c3a318a2c6e613b333fce8f68bcce75dffe45bd1cdc5b8185b5bae4d2eba1c8be7947a23c2cd29b9ebaed777aa11fc94a409c2e132ded23acd6230a26706056b8c2fc6f826d39f6af02fc5cc4d7e876ee3987f5442861cf1c62688e0fbb2717bc7df2845e7baf1fd0ed66779bd538577a1a54c8fb550f74992b7ae0e5d2434cedfb2aee354e4f657d372067768e6dc1aa0bb997a1eef138480869c49a16c39fcafb9eaffaf46d51b896adc1bb0017a2b0be7ca1f8824d3be16b38082a29d6f35211200c94d7c3ed2a3c25bce8404b47c71c7d64cf28d90390194c20569409bff5e35447df47402dda9b9b9a7260e325adc9202b117b766e0480c1418c8968254996a82f9e180f05d7903f9fb6186b2a0735ec4c46f1515d4ff19e4a15ac52df09419a002157cab36ab6e8bbcea130408cdcd6dcd1c3001ed1d79e2e33aedf21df1e904a2179fcfb03ad7f72973c1f25c9877fcfd61807c51db1e9fbebc0ea42c0cdf4421aa2c5a01482961465ab6ce212c8cee47fb000f319d70dc3d6cf324ab554f0c4327c0e92f0b1f599c4d65cc1e1b1692322f8efcacd92d55a4", 0x7c5}], 0x2}, 0x0) 12:58:11 executing program 5: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="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", 0x7c5}], 0x2}, 0x0) 12:58:11 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='.\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) dup2(r3, r0) 12:58:11 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000002000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x496, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f00000000c0), 0x0) 12:58:11 executing program 0: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 12:58:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 600.306475][T16634] XFS (loop0): Invalid device [./file0], error=-15 12:58:11 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='.\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) dup2(r3, r0) 12:58:11 executing program 5: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="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", 0x7c5}], 0x2}, 0x0) 12:58:11 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000002000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x496, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f00000000c0), 0x0) [ 600.571947][T16639] kvm: pic: non byte read 12:58:11 executing program 0: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) [ 600.603352][T16639] kvm: pic: non byte write [ 600.654796][T16639] kvm: pic: non byte read [ 600.667420][T16639] kvm: pic: non byte write [ 600.681027][T16639] kvm: pic: non byte read [ 600.714992][T16639] kvm: pic: non byte write 12:58:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 600.920954][T16659] XFS (loop0): Invalid device [./file0], error=-15 [ 601.243417][T16666] kvm: pic: non byte read [ 601.248262][T16666] kvm: pic: non byte write [ 601.253183][T16666] kvm: pic: non byte read [ 601.257899][T16666] kvm: pic: non byte write [ 601.262614][T16664] kvm: pic: non byte read [ 601.268420][T16666] kvm: pic: non byte read [ 601.273050][T16666] kvm: pic: non byte write [ 601.273944][T16664] kvm: pic: non byte write [ 601.285986][T16664] kvm: pic: non byte read [ 601.292095][T16664] kvm: pic: non byte write [ 601.310285][T16664] kvm: pic: non byte read [ 601.324359][T16664] kvm: pic: non byte write 12:58:17 executing program 4: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="46eeab7d69b9101a38e305", 0xb}, {&(0x7f0000001b40)="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", 0x7c5}], 0x2}, 0x0) 12:58:17 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='.\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) dup2(r3, r0) 12:58:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:17 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 12:58:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:18 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:18 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) [ 606.898855][T16689] kvm: pic: non byte read [ 606.928344][T16689] kvm: pic: non byte write [ 606.930675][T16685] kvm: pic: non byte read [ 606.933205][T16689] kvm: pic: non byte read [ 606.949202][T16681] kvm: pic: non byte read [ 606.969558][T16685] kvm: pic: non byte write [ 606.981684][T16689] kvm: pic: non byte write [ 606.986215][T16681] kvm: pic: non byte write [ 606.993422][T16689] kvm: pic: non byte read [ 606.994115][T16685] kvm: pic: non byte read [ 606.999806][T16681] kvm: pic: non byte read [ 607.015164][T16685] kvm: pic: non byte write [ 607.026060][T16689] kvm: pic: non byte write [ 607.029362][T16681] kvm: pic: non byte write [ 607.035128][T16685] kvm: pic: non byte read [ 607.053060][T16685] kvm: pic: non byte write [ 607.058901][T16681] kvm: pic: non byte read [ 607.068134][T16681] kvm: pic: non byte write 12:58:18 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:18 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 12:58:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 607.694039][T16713] kvm: pic: non byte read [ 607.695878][T16714] kvm: pic: non byte write 12:58:24 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 12:58:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semop(r5, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x81, 0x7, 0x0, 0xffff, 0x0, 0xff, 0xeac2, 0x101, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:24 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:24 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:24 executing program 4: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 12:58:24 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:24 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) [ 613.250753][T16727] picdev_read: 5 callbacks suppressed [ 613.250767][T16727] kvm: pic: non byte read [ 613.265084][T16727] picdev_write: 5 callbacks suppressed [ 613.274277][T16727] kvm: pic: non byte write [ 613.299097][T16727] kvm: pic: non byte read [ 613.316595][T16727] kvm: pic: non byte write [ 613.359125][T16727] kvm: pic: non byte read 12:58:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 613.391775][T16727] kvm: pic: non byte write 12:58:24 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 12:58:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 613.640027][T16754] ptrace attach of "/root/syz-executor.0"[7365] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d x?µk4Ó\x1b¥`Š¯ðyR4\x0cÖý   \x0a     ÿÿÿÿ œÿÿÿ \x09 12:58:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) 12:58:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) [ 613.683714][T16754] ptrace attach of "/root/syz-executor.0"[7365] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d x?µk4Ó\x1b¥`Š¯ðyR4\x0cÖý   \x0a      ÿÿÿÿ œÿÿÿ \x09 12:58:28 executing program 4: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 12:58:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) 12:58:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) 12:58:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e20000007c0e3ca8adbf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c45641455ffc3001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf944599b4b23297e30e613b957bbd0449255697029ec9408003da0c2aca5285838440c370fa8bb7a79b52fe624a56c320517df4ccc52f4b85d0789bba846e52e635", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 614.322267][T16772] ptrace attach of "/root/syz-executor.0"[7365] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d x?µk4Ó\x1b¥`Š¯ðyR4\x0cÖý   \x0a     ÿÿÿÿ œÿÿÿ \x09 12:58:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) [ 617.468743][T16802] ptrace attach of "/root/syz-executor.0"[7365] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d x?µk4Ó\x1b¥`Š¯ðyR4\x0cÖý   \x0a     ÿÿÿÿ œÿÿÿ \x09 12:58:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r2, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:58:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6b494cb39e1af73c, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2c0900) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000001c0)={0x8}) [ 617.580434][T16800] ptrace attach of "/root/syz-executor.3"[7400] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d x?µk4Ó\x1b¥`Š¯ðyR4\x0cÖý   \x0a     ÿÿÿÿ œÿÿÿ \x09 [ 617.987661][T16827] ptrace attach of "/root/syz-executor.0"[7365] was attempted by ""[16827] 12:58:29 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:33 executing program 4: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 12:58:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:33 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e20000007c0e3ca8adbf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c45641455ffc3001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf944599b4b23297e30e613b957bbd0449255697029ec9408003da0c2aca5285838440c370fa8bb7a79b52fe624a56c320517df4ccc52f4b85d0789bba846e52e635", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:58:33 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:34 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:41 executing program 4: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffffffffffffff) 12:58:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e20000007c0e3ca8adbf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c45641455ffc3001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf944599b4b23297e30e613b957bbd0449255697029ec9408003da0c2aca5285838440c370fa8bb7a79b52fe624a56c320517df4ccc52f4b85d0789bba846e52e635", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:58:41 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:41 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 12:58:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:42 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:42 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 12:58:42 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:58:42 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 12:58:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:42 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 12:58:48 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 12:58:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:48 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 12:58:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e20000007c0e3ca8adbf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c45641455ffc3001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf944599b4b23297e30e613b957bbd0449255697029ec9408003da0c2aca5285838440c370fa8bb7a79b52fe624a56c320517df4ccc52f4b85d0789bba846e52e635", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:58:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004000) mlockall(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:58:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x26d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000da544ce3"], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:58:48 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) [ 618.171742][T16834] ptrace attach of "/root/syz-executor.3"[7400] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d x?µk4Ó\x1b¥`Š¯ðyR4\x0cÖý   \x0a     ÿÿÿÿ œÿÿÿ \x09 [ 637.157087][T16955] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:58:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:58:48 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f00000003c0)=0x1) 12:58:48 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:58:48 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f00000003c0)=0x1) 12:58:48 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:58:49 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f00000003c0)=0x1) [ 637.920628][T16960] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:58:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:49 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) [ 638.220014][T16995] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:58:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 640.190340][T17001] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 640.224927][T17003] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:58:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:58:59 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f00000003c0)=0x1) 12:58:59 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:58:59 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:58:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:59 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4) [ 648.604869][T17020] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 648.643411][T17016] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:58:59 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:00 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:59:00 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4) 12:59:00 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x42400) shmget(0x2, 0x4000, 0x0, &(0x7f000001b000/0x4000)=nil) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) shmget(0x3, 0x3000, 0x400, &(0x7f0000016000/0x3000)=nil) shmdt(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:59:00 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4) 12:59:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:59:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000004a00)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000500)=""/149, &(0x7f0000000040)=0x95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:59:09 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f000045e000/0x3000)=nil, &(0x7f0000460000/0x4000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 12:59:09 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:09 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4) 12:59:09 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:59:09 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f000045e000/0x3000)=nil, &(0x7f0000460000/0x4000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) [ 658.003818][T17060] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:59:09 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:09 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f000045e000/0x3000)=nil, &(0x7f0000460000/0x4000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 12:59:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:59:10 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:17 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:59:17 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:17 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f000045e000/0x3000)=nil, &(0x7f0000460000/0x4000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 12:59:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:59:17 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:17 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:18 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:18 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:18 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:18 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:18 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:19 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 12:59:24 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:24 executing program 2: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:24 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:59:24 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:24 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:25 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:25 executing program 1: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:25 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:25 executing program 2: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:26 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:26 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:34 executing program 0: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:34 executing program 1: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:34 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:34 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:34 executing program 2: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:34 executing program 4: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:34 executing program 0: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:34 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:35 executing program 0: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:35 executing program 1: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) r6 = msgget$private(0x0, 0x414) r7 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = semget$private(0x0, 0x2, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r11 = getgid() r12 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r10, r11, r12, r13, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() geteuid() stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0xd7, r8, r11, 0x0, 0x0, 0x0, 0x8f}, 0x200, 0x7, 0x7fff, 0x8, 0x8, 0x3, r14, r15}) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r16, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r16, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @empty}, 0x288, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='erspan0\x00', 0x0, 0x2, 0x7}) 12:59:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 12:59:35 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 12:59:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:42 executing program 4: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 12:59:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 12:59:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 12:59:52 executing program 4: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="12", 0x1) 12:59:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:59:52 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x960000) 12:59:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 12:59:52 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=""/59, &(0x7f0000000280)=0x3b) open(0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400)=0x10001, 0x8) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:59:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 12:59:52 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x960000) 12:59:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 12:59:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 12:59:52 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=""/59, &(0x7f0000000280)=0x3b) open(0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400)=0x10001, 0x8) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:59:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 13:00:02 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=""/59, &(0x7f0000000280)=0x3b) open(0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400)=0x10001, 0x8) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:00:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 13:00:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x960000) 13:00:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 13:00:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 13:00:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) 13:00:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x960000) 13:00:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 13:00:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 13:00:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70f000) 13:00:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:03 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=""/59, &(0x7f0000000280)=0x3b) open(0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400)=0x10001, 0x8) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:00:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c127", 0x2}], 0x1}, 0xfc00) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="00a5425e86af", 0x6}], 0x1}, 0x0) 13:00:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x327}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 13:00:03 executing program 0: setrlimit(0x9, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 13:00:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c127", 0x2}], 0x1}, 0xfc00) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="00a5425e86af", 0x6}], 0x1}, 0x0) 13:00:03 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 13:00:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x327}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 13:00:12 executing program 0: setrlimit(0x9, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 13:00:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 13:00:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c127", 0x2}], 0x1}, 0xfc00) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="00a5425e86af", 0x6}], 0x1}, 0x0) 13:00:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:12 executing program 0: setrlimit(0x9, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 13:00:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x327}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 13:00:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c127", 0x2}], 0x1}, 0xfc00) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="00a5425e86af", 0x6}], 0x1}, 0x0) 13:00:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 13:00:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x327}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 13:00:12 executing program 0: setrlimit(0x9, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 13:00:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:21 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 13:00:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x15, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:21 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r3}) pread64(r2, 0x0, 0x0, 0x0) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r4 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 13:00:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x15, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:22 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r3}) pread64(r2, 0x0, 0x0, 0x0) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r4 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 13:00:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x15, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:00:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 13:00:30 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r3}) pread64(r2, 0x0, 0x0, 0x0) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r4 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 13:00:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) mknod$loop(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xf1a6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:00:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800454cf, &(0x7f0000000340)=""/4096) 13:00:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x15, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:00:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800454cf, &(0x7f0000000340)=""/4096) 13:00:31 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r3}) pread64(r2, 0x0, 0x0, 0x0) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r4 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 13:00:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:00:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 13:00:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800454cf, &(0x7f0000000340)=""/4096) 13:00:39 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) flock(r0, 0x2) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 13:00:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:00:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 13:00:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800454cf, &(0x7f0000000340)=""/4096) 13:00:39 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) flock(r0, 0x2) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 13:00:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:00:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 13:00:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000001c0)) 13:00:48 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) flock(r0, 0x2) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 13:00:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 13:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:00:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) flock(r0, 0x2) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 13:00:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/36, 0x24, 0x20002000, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x21b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB]}, 0x1, 0xf000}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), &(0x7f00000002c0)=0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 13:00:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}}, 0x20) 13:00:49 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:00:58 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 13:00:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}}, 0x20) 13:00:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="0e000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0fffffd00"/143], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socket$bt_bnep(0x1f, 0x3, 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r6 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 13:00:58 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:00:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="0e000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0fffffd00"/143], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socket$bt_bnep(0x1f, 0x3, 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r6 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 13:00:58 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 13:00:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}}, 0x20) 13:00:58 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:00:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="0e000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0fffffd00"/143], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socket$bt_bnep(0x1f, 0x3, 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r6 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 13:00:58 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 13:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:01:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}}, 0x20) 13:01:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="0e000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0fffffd00"/143], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socket$bt_bnep(0x1f, 0x3, 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r6 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 13:01:07 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 13:01:07 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:01:07 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:01:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 13:01:07 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 13:01:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 13:01:07 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 13:01:08 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:01:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:01:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 13:01:16 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 13:01:16 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, 0x0, 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 13:01:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 13:01:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 13:01:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 13:01:16 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 13:01:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 13:01:16 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 13:01:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 13:01:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x3b, "270202010000007efe8000000000000052"}], 0x28}, 0x0) 13:01:25 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x74000000, 0x0, 0x0, 0x0}) 13:01:25 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 13:01:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 13:01:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x3b, "270202010000007efe8000000000000052"}], 0x28}, 0x0) 13:01:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:01:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) [ 794.594158][T17844] md: superblock version 1946157056 not known [ 794.606368][T17844] md: couldn't set array info. -22 13:01:25 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x74000000, 0x0, 0x0, 0x0}) 13:01:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x3b, "270202010000007efe8000000000000052"}], 0x28}, 0x0) 13:01:25 executing program 5: unshare(0x8020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) [ 794.763914][T17853] md: superblock version 1946157056 not known [ 794.774824][T17853] md: couldn't set array info. -22 13:01:26 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x74000000, 0x0, 0x0, 0x0}) 13:01:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x3b, "270202010000007efe8000000000000052"}], 0x28}, 0x0) 13:01:26 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 795.013812][T17863] md: superblock version 1946157056 not known [ 795.025894][T17863] md: couldn't set array info. -22 13:01:26 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x74000000, 0x0, 0x0, 0x0}) 13:01:26 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d200ffddb430000f2020cc00000000ff07006900000000000000000000000000000000000000b8c20000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 795.292354][T17876] md: superblock version 1946157056 not known [ 795.316850][T17876] md: couldn't set array info. -22 [ 795.369977][T17877] Dev loop3: unable to read RDB block 1 [ 795.381855][T17877] loop3: unable to read partition table [ 795.387929][T17877] loop3: partition table beyond EOD, truncated [ 795.397434][T17877] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:01:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 13:01:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @u32}]}]}, 0x24}, 0x1, 0xf0ffff}, 0x0) [ 795.711573][T17890] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 795.773424][T17867] syz-executor.5 (17867) used greatest stack depth: 9128 bytes left [ 800.749645][T17903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:01:32 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d200ffddb430000f2020cc00000000ff07006900000000000000000000000000000000000000b8c20000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:01:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 13:01:32 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) 13:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @u32}]}]}, 0x24}, 0x1, 0xf0ffff}, 0x0) 13:01:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:01:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 800.851881][T17904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 800.987476][T17915] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 801.008688][T17910] Dev loop3: unable to read RDB block 1 [ 801.021411][T17910] loop3: unable to read partition table [ 801.048847][T17910] loop3: partition table beyond EOD, truncated [ 801.082621][T17910] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @u32}]}]}, 0x24}, 0x1, 0xf0ffff}, 0x0) 13:01:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 801.335438][T17928] openvswitch: netlink: Either Ethernet header or EtherType is required. 13:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @u32}]}]}, 0x24}, 0x1, 0xf0ffff}, 0x0) 13:01:32 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d200ffddb430000f2020cc00000000ff07006900000000000000000000000000000000000000b8c20000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:01:32 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 801.574290][T17936] openvswitch: netlink: Either Ethernet header or EtherType is required. 13:01:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 801.682619][T17942] Dev loop3: unable to read RDB block 1 [ 801.733294][T17942] loop3: unable to read partition table [ 801.802713][T17942] loop3: partition table beyond EOD, truncated [ 801.854693][T17942] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:01:33 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 801.993262][T17956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:01:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) 13:01:33 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d200ffddb430000f2020cc00000000ff07006900000000000000000000000000000000000000b8c20000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:01:33 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 802.592693][T17973] Dev loop3: unable to read RDB block 1 [ 802.600778][T17973] loop3: unable to read partition table [ 802.619730][T17973] loop3: partition table beyond EOD, truncated [ 802.652200][T17973] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:01:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:01:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:01:38 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) 13:01:38 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) 13:01:38 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 13:01:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820f050000003292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000001240)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="1a", 0x1}], 0x1, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 807.151010][T17991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 807.280889][T17998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:01:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:01:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x80045500, 0x70e000) [ 807.550787][T18020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:01:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:01:38 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) 13:01:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x80045500, 0x70e000) [ 807.848814][T18027] 9pnet: bogus RWRITE count (2 > 1) [ 807.866006][T18027] 9pnet: bogus RWRITE count (2 > 1) 13:01:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:01:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:01:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x80045500, 0x70e000) 13:01:44 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) 13:01:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:01:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 13:01:44 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90, 0x0, 0x100000000}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x1, 0x0, 0x5, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x30, 0x7f, 0x3, 0x0, 0x8, 0x4, 0x0, 0x8, 0x6, 0x3}) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="40102000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) write(0xffffffffffffffff, &(0x7f0000000500)="73b77dd703d54e4fe6d9cf570c5ac4d8a8aa1a4c00b44a841f2f2c093eb77630ffa7aa49c8439e8f5288ad388b126d2b2c67041d5b1d587b653b2a463d0e43379713f7334df3f1de983c277402ad1e3e074289cdefb4a0d77fc2159f742e611f81fdba60f7c00a", 0x67) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000002) [ 813.550771][T18053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:01:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:01:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x80045500, 0x70e000) 13:01:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:01:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:01:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=0x0) [ 814.379836][T18091] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 814.582289][T18091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 814.667259][T18096] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 814.684560][T18096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=0x0) 13:01:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x4, 0x1d7, 0xfffffffd}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:01:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:01:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 13:01:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) [ 819.870756][T18102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 820.004978][T18113] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 13:01:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 820.212121][T18112] loop1: p1 p2[EZD] p3 p4 13:01:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) [ 820.234407][T18113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 820.241625][T18112] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 820.255080][T18112] loop1: p3 size 1912633224 extends beyond EOD, truncated 13:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=0x0) 13:01:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) [ 820.762025][T18140] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 13:01:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) [ 821.026574][T18140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:01:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x4, 0x1d7, 0xfffffffd}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:01:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=0x0) 13:01:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) [ 821.606106][T18166] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 821.775447][T18160] loop1: p1 p2[EZD] p3 p4 13:01:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) [ 821.803525][T18166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 821.829079][T18160] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 821.859238][T18160] loop1: p3 size 1912633224 extends beyond EOD, truncated 13:01:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:56 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {0x0}], 0x6}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r3) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:01:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x4, 0x1d7, 0xfffffffd}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:01:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) [ 825.344833][T18189] loop1: p1 p2[EZD] p3 p4 [ 825.390180][T18189] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 825.408744][T18189] loop1: p3 size 1912633224 extends beyond EOD, truncated 13:01:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:01:57 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {0x0}], 0x6}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r3) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:02:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed5f9e2943cfb3fc, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5}, 0x2) 13:02:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r2) 13:02:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x4, 0x1d7, 0xfffffffd}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:02:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x35b) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 13:02:02 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {0x0}], 0x6}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r3) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:02:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r2) 13:02:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) [ 831.767113][T18242] loop1: p1 p2[EZD] p3 p4 [ 831.805167][T18242] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 831.857165][T18242] loop1: p3 size 1912633224 extends beyond EOD, truncated 13:02:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x35b) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 13:02:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r2) 13:02:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x35b) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 13:02:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r2) 13:02:11 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {0x0}], 0x6}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r3) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:02:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x35b) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 13:02:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:02:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 13:02:11 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) [ 840.342823][T18314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 840.368250][T18314] CBQ: class 800f0000 has bad quantum==14, repaired. 13:02:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006fdb76f73223ab872e5655ffb63b6dd807f800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffff0106000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f21030bd1c0ed20c2d2c973399bc97c407c0a55ab8936493dda30e0f5b3170228e000ce2bd1218cab69405ca90b50884380177779302b27424fe5bf165748f5c4a57ad88cad3d48425e0632b3e1e7b724e5ee7590e1d21dc6c5146ab8d3fdaca7ea9e48e406b14c360fe6c58815e61f523658731a6e9021f14d481606dc2ebb0351cc9"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:02:11 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) [ 840.855687][T18335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 840.888338][T18335] CBQ: class 80100000 has bad quantum==14, repaired. 13:02:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 13:02:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:12 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 13:02:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x102000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000240)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x4) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b2026260a3acef274821497"], 0xa) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) 13:02:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006fdb76f73223ab872e5655ffb63b6dd807f800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffff0106000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f21030bd1c0ed20c2d2c973399bc97c407c0a55ab8936493dda30e0f5b3170228e000ce2bd1218cab69405ca90b50884380177779302b27424fe5bf165748f5c4a57ad88cad3d48425e0632b3e1e7b724e5ee7590e1d21dc6c5146ab8d3fdaca7ea9e48e406b14c360fe6c58815e61f523658731a6e9021f14d481606dc2ebb0351cc9"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:02:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 13:02:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 13:02:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x102000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000240)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x4) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b2026260a3acef274821497"], 0xa) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) 13:02:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 845.169711][T18361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 845.218168][T18361] CBQ: class 80110000 has bad quantum==14, repaired. 13:02:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 13:02:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:02:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x102000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000240)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x4) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b2026260a3acef274821497"], 0xa) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) [ 845.615066][T18380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 845.636399][T18380] CBQ: class 80120000 has bad quantum==14, repaired. 13:02:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x102000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000240)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x4) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b2026260a3acef274821497"], 0xa) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) 13:02:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003S\xb4\n\x9f\xa1\xc3l\fp\xa8') fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 13:02:22 executing program 2: semget(0x3, 0x4, 0x751) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:02:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb593d67d7bceaec72aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvfrom$llc(r2, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 13:02:22 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="04fe", 0x2, 0xfffffffffffffffb) 13:02:22 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) 13:02:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:02:22 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="04fe", 0x2, 0xfffffffffffffffb) 13:02:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfd}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 851.638316][T18410] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 13:02:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:02:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb593d67d7bceaec72aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvfrom$llc(r2, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) [ 851.795217][T18412] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:02:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) 13:02:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 852.190853][T18431] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 13:02:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:02:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfd}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:29 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="04fe", 0x2, 0xfffffffffffffffb) 13:02:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb593d67d7bceaec72aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvfrom$llc(r2, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 13:02:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) 13:02:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x500) socket(0xa, 0x2, 0x0) setreuid(0x0, 0x0) setreuid(0x0, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x20c015137e0f5a63}, {0x20, 0x4}}, 0x2c, 0x0) getuid() getegid() syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) getegid() write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 857.894115][T18445] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 13:02:29 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="04fe", 0x2, 0xfffffffffffffffb) 13:02:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb593d67d7bceaec72aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvfrom$llc(r2, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 13:02:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9, @win={{0x0, 0x0, 0x31324d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 858.018507][T18452] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:02:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) 13:02:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 13:02:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfd}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 858.287824][T18465] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 13:02:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9, @win={{0x0, 0x0, 0x31324d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:02:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x27) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r4, 0x0, 0x20000000010005, 0x2) 13:02:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 13:02:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 858.562400][T18473] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:02:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9, @win={{0x0, 0x0, 0x31324d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:02:34 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) fchown(r1, r2, r3) setgroups(0x2, &(0x7f00000000c0)=[r0, r3]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f000045fff8)) 13:02:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfd}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 13:02:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9, @win={{0x0, 0x0, 0x31324d59}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:02:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 13:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x27) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r4, 0x0, 0x20000000010005, 0x2) 13:02:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 863.169768][T18511] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:02:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 13:02:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) [ 863.341306][T18517] input: ryz as /devices/virtual/input/input6 13:02:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:02:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x5b, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 13:02:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 863.769248][T18537] input: ryz as /devices/virtual/input/input8 13:02:41 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x1, 0x0) 13:02:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(r1, 0x2003, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r3 = socket(0x10, 0x80002, 0x0) write(r3, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x3e) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3b3) sendto$inet(r0, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r0, 0x1) 13:02:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x5b, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 13:02:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 13:02:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:02:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x27) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r4, 0x0, 0x20000000010005, 0x2) [ 870.448310][T18553] input: ryz as /devices/virtual/input/input9 13:02:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x5b, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 13:02:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(r1, 0x2003, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r3 = socket(0x10, 0x80002, 0x0) write(r3, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x3e) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3b3) sendto$inet(r0, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r0, 0x1) 13:02:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:02:41 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) [ 870.784129][T18573] input: ryz as /devices/virtual/input/input10 13:02:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x5b, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 13:02:42 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 871.277668][T18589] IPVS: ftp: loaded support on port[0] = 21 [ 871.656763][T18589] IPVS: ftp: loaded support on port[0] = 21 13:02:48 executing program 4: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(r1, 0x2003, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r3 = socket(0x10, 0x80002, 0x0) write(r3, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x3e) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3b3) sendto$inet(r0, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r0, 0x1) 13:02:48 executing program 3: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 13:02:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x27) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r4, 0x0, 0x20000000010005, 0x2) 13:02:48 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:48 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 13:02:49 executing program 3: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 877.796322][T18609] IPVS: ftp: loaded support on port[0] = 21 13:02:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(r1, 0x2003, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r3 = socket(0x10, 0x80002, 0x0) write(r3, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x3e) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3b3) sendto$inet(r0, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r0, 0x1) 13:02:49 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:49 executing program 3: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 13:02:49 executing program 2: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 13:02:49 executing program 5: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:55 executing program 4: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:55 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:55 executing program 3: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 13:02:55 executing program 2: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 13:02:55 executing program 5: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:55 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 13:02:55 executing program 2: gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 884.436664][T18656] IPVS: ftp: loaded support on port[0] = 21 13:02:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 13:02:56 executing program 5: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:02:56 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:02:56 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 13:02:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) [ 885.825381][ T26] audit: type=1804 audit(1572008577.038:117): pid=18694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/160/file0/file0" dev="sda1" ino=16725 res=1 13:03:02 executing program 4: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842c5fd56842da52fe8fb5c786a34b4584bca32fb0c7b0e0113ed2406", 0x43}, {&(0x7f0000000240)}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8090) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 13:03:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 13:03:02 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 13:03:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:02 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:03:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 13:03:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) [ 891.620814][T18706] IPVS: ftp: loaded support on port[0] = 21 13:03:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:03 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:03:03 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:03 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:11 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file2\x00', &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x2) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r2, 0x0, 0x200) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 13:03:11 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:11 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x1000000000a925, 0x1d}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)) 13:03:11 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:11 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:03:11 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:03:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000389063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 13:03:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 13:03:12 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000389063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 901.302134][T18754] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 901.322219][T18754] FAT-fs (loop1): Filesystem has been set read-only 13:03:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) [ 901.354344][T18754] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:03:12 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:21 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:21 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:03:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000389063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 13:03:21 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, 0x0, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r3, 0x6def7f441c98454f, r4}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r7, 0x0) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 13:03:21 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000389063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 13:03:21 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:21 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) [ 910.322238][T18814] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 910.356633][T18814] FAT-fs (loop1): Filesystem has been set read-only [ 910.447363][T18814] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 910.508491][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 910.514927][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:03:21 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000)=0xffffffffffff, 0x5a) 13:03:31 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 13:03:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000)=0xffffffffffff, 0x5a) 13:03:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000)=0xffffffffffff, 0x5a) 13:03:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 13:03:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000)=0xffffffffffff, 0x5a) 13:03:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 13:03:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) 13:03:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 13:03:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:41 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:42 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100), 0x10) 13:03:48 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:03:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:54 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100), 0x10) 13:03:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 13:03:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:03:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 13:03:54 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) [ 943.544900][T19181] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 13:03:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 13:03:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 943.858287][T19200] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 943.953596][T19211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 943.968311][T19211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) [ 944.000732][T19212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 944.029607][T19212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 944.119783][T19225] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 13:03:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) [ 944.314278][T19239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 944.328841][T19239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 944.417819][T19248] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 944.544017][T19254] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 944.553652][T19254] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100), 0x10) 13:04:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 13:04:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 13:04:00 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000088d2d029bfc94154957c76e69d90a419302ded5cd3e7d5621f99c9578467cec276eec458151edef7eced71ae137ad4502e22fda66be423718b0f673607bd5b80100f154ac38633c66a1e5824801a21a09bc6c60c98037fc575e56edfc4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90e03b700000000009e40f089061fffffe100004000632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000, 0x4}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 13:04:00 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 13:04:00 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 949.801669][T19263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 949.891367][T19263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 949.935098][T19269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 949.947809][T19269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 13:04:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 13:04:01 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000088d2d029bfc94154957c76e69d90a419302ded5cd3e7d5621f99c9578467cec276eec458151edef7eced71ae137ad4502e22fda66be423718b0f673607bd5b80100f154ac38633c66a1e5824801a21a09bc6c60c98037fc575e56edfc4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90e03b700000000009e40f089061fffffe100004000632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000, 0x4}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 950.282046][T19290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 950.353123][T19290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x3ab, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x8000001, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 13:04:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 950.714527][T19323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 950.767307][T19323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100), 0x10) 13:04:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 13:04:07 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000088d2d029bfc94154957c76e69d90a419302ded5cd3e7d5621f99c9578467cec276eec458151edef7eced71ae137ad4502e22fda66be423718b0f673607bd5b80100f154ac38633c66a1e5824801a21a09bc6c60c98037fc575e56edfc4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90e03b700000000009e40f089061fffffe100004000632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000, 0x4}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 13:04:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 13:04:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:07 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000005}, 0x8040004) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 13:04:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:07 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000088d2d029bfc94154957c76e69d90a419302ded5cd3e7d5621f99c9578467cec276eec458151edef7eced71ae137ad4502e22fda66be423718b0f673607bd5b80100f154ac38633c66a1e5824801a21a09bc6c60c98037fc575e56edfc4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90e03b700000000009e40f089061fffffe100004000632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000, 0x4}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 956.845525][T19364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.115006][T19373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 13:04:15 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000005}, 0x8040004) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 13:04:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/136, 0x20000108) renameat(r0, 0x0, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x205, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x27d) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x6e, 0x80}, 0x1, 0xfffffff8, 0x3ff, {0x6}, 0x0, 0x49}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x11, 0x0, 0x280) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x80000001) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) [ 964.519107][T19397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:16 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:16 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:16 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000005}, 0x8040004) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 13:04:16 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 965.123560][T19423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:16 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:21 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:21 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:21 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000005}, 0x8040004) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 13:04:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 970.876882][T19452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x300, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xa502, 0x0, 0x0, @in6=@dev}}]}, 0x30}}, 0x0) 13:04:22 executing program 5: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x7d, 0x0, 0x0) 13:04:22 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:04:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x300, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xa502, 0x0, 0x0, @in6=@dev}}]}, 0x30}}, 0x0) 13:04:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:26 executing program 5: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x7d, 0x0, 0x0) 13:04:26 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) 13:04:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000066afc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@dev}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 13:04:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x300, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xa502, 0x0, 0x0, @in6=@dev}}]}, 0x30}}, 0x0) 13:04:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x300, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xa502, 0x0, 0x0, @in6=@dev}}]}, 0x30}}, 0x0) [ 975.264636][T19492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:26 executing program 5: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x7d, 0x0, 0x0) 13:04:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@overriderock='overriderockperm'}]}) 13:04:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000066afc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@dev}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) [ 975.409677][T19496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8009}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:04:26 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) [ 975.686284][T19507] ISOFS: Unable to identify CD-ROM format. [ 975.843980][T19507] ISOFS: Unable to identify CD-ROM format. [ 975.852994][T19521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 13:04:31 executing program 5: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x7d, 0x0, 0x0) 13:04:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000066afc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@dev}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 13:04:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8009}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:04:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@overriderock='overriderockperm'}]}) 13:04:31 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) 13:04:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8009}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 980.248648][T19541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:31 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) [ 980.346450][T19550] ISOFS: Unable to identify CD-ROM format. 13:04:31 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) 13:04:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000066afc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@dev}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 13:04:31 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) [ 980.664914][T19564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@overriderock='overriderockperm'}]}) [ 980.791960][T19572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 980.995049][T19579] ISOFS: Unable to identify CD-ROM format. 13:04:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@overriderock='overriderockperm'}]}) 13:04:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8009}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:04:37 executing program 3: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 13:04:37 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000001071f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x7fff) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8001}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x386b, 0x1}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000003c0), 0x1) 13:04:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@numtail='nonumtail=1'}]}) 13:04:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000710fec)={0x2, 0x100000000000004, 0x4, 0x953}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f000023df75)}, 0x20) [ 986.702447][T19593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:04:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x164, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x1dc) [ 986.764841][T19590] ISOFS: Unable to identify CD-ROM format. [ 986.788214][T19600] FAT-fs (loop0): bogus number of reserved sectors [ 986.816667][T19600] FAT-fs (loop0): Can't find a valid FAT filesystem 13:04:38 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@numtail='nonumtail=1'}]}) 13:04:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x164, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x1dc) 13:04:38 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) syz_open_dev$cec(0x0, 0x0, 0x2) 13:04:38 executing program 3: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 13:04:38 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x164, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x1dc) [ 987.363422][T19628] FAT-fs (loop0): bogus number of reserved sectors [ 987.416330][T19628] FAT-fs (loop0): Can't find a valid FAT filesystem 13:04:38 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) syz_open_dev$cec(0x0, 0x0, 0x2) 13:04:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@numtail='nonumtail=1'}]}) 13:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x164, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000f2ffffffffffffff00000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000079616d30000000f8e93680400c197200677265300000000000000000000000007465616d3000000000000000000000006970365f767469300000000000000000ffffffffffff000000000000aaaaaaaaaabb0000000000000000ac000000ac000000d4000000636f6e6e62797465730000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000007265646972656374000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1dc) [ 988.008194][T19654] FAT-fs (loop0): bogus number of reserved sectors [ 988.016965][T19654] FAT-fs (loop0): Can't find a valid FAT filesystem 13:04:47 executing program 4: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 13:04:47 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:47 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) syz_open_dev$cec(0x0, 0x0, 0x2) 13:04:47 executing program 3: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 13:04:47 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@numtail='nonumtail=1'}]}) 13:04:47 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) syz_open_dev$cec(0x0, 0x0, 0x2) [ 996.058253][T19671] FAT-fs (loop0): bogus number of reserved sectors [ 996.070812][T19671] FAT-fs (loop0): Can't find a valid FAT filesystem 13:04:47 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xbc, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:04:47 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000739a7c8b000f00080000"], 0xfddb) recvmmsg(r1, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/171, 0x200003ab}], 0x1}}], 0x1, 0x0, 0x0) 13:04:47 executing program 3: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) [ 996.755174][T19705] overlayfs: filesystem on './file0' not supported as upperdir 13:04:55 executing program 4: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 13:04:55 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:04:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xbc, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:04:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x40000b2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:04:55 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:04:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 13:04:56 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:04:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xbc, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:04:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:04:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 13:04:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xbc, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:05:04 executing program 4: fstat(0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x20000008}) ioctl$FIBMAP(r3, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000002a00)=@ax25={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000002b80)}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000100)={'ip_vti0\x00', 0xe6}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000001c0)=0x63, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, r7, 0x0, r8, 0xa) getpeername$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r7, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)='(security/eth0\'$cpuset-\x19-md5sum\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', r11}, 0x30) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 13:05:04 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:05:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 13:05:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x40000b2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:05:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:05:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:05:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 13:05:04 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:05:04 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:05:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:05:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:05:05 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:12 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:05:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x92()-$\x00', 0x6, 0x381f1676d4fc29aa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 13:05:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000002f80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 13:05:12 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x40000b2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:05:12 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:13 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:13 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:13 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000"], 0xd2) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd2c, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) 13:05:13 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:13 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 13:05:13 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:13 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000002f80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 13:05:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 13:05:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x40000b2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1022.631380][ T26] audit: type=1800 audit(1572008713.848:118): pid=19858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16563 res=0 [ 1022.914904][ T26] audit: type=1804 audit(1572008714.128:119): pid=19874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919141325/syzkaller.OB9cpK/452/file0/file0" dev="sda1" ino=16563 res=1 [ 1023.001496][ T26] audit: type=1800 audit(1572008714.128:120): pid=19874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16563 res=0 [ 1023.379253][ T26] audit: type=1804 audit(1572008714.598:121): pid=19858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919141325/syzkaller.OB9cpK/452/file0/file0" dev="sda1" ino=16563 res=1 [ 1023.431644][ T26] audit: type=1804 audit(1572008714.628:122): pid=19873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919141325/syzkaller.OB9cpK/452/file0/file0" dev="sda1" ino=16563 res=1 [ 1023.463119][ T26] audit: type=1800 audit(1572008714.628:123): pid=19873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16563 res=0 13:05:19 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:19 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 13:05:19 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000002f80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 13:05:19 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) [ 1028.163176][ T26] audit: type=1800 audit(1572008719.378:124): pid=19901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16960 res=0 [ 1028.220699][ T26] audit: type=1800 audit(1572008719.438:125): pid=19895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16769 res=0 13:05:19 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) [ 1028.443120][ T26] audit: type=1804 audit(1572008719.658:126): pid=19914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919141325/syzkaller.OB9cpK/453/file0/file0" dev="sda1" ino=16769 res=1 [ 1028.602545][ T26] audit: type=1800 audit(1572008719.658:127): pid=19914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16769 res=0 [ 1028.694055][ T26] audit: type=1804 audit(1572008719.658:128): pid=19915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir755608378/syzkaller.Sfryie/485/file0/file0" dev="sda1" ino=16960 res=1 [ 1028.910406][T19924] attempt to access beyond end of device [ 1028.916516][T19924] loop1: rw=2049, want=130, limit=112 [ 1028.953484][ T26] audit: type=1800 audit(1572008719.658:129): pid=19915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16960 res=0 [ 1029.017794][ T26] audit: type=1800 audit(1572008719.818:130): pid=19919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=38 res=0 [ 1029.091105][ T26] audit: type=1804 audit(1572008720.038:131): pid=19924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/205/file0/file0" dev="loop1" ino=38 res=1 13:05:20 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) [ 1029.134806][ T26] audit: type=1800 audit(1572008720.038:132): pid=19924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=38 res=0 13:05:20 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:20 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000002f80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 1029.484683][ T26] audit: type=1800 audit(1572008720.698:133): pid=19944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16956 res=0 13:05:26 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) 13:05:26 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:26 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:26 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:26 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:26 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) [ 1035.417916][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 1035.417943][ T26] audit: type=1800 audit(1572008726.628:136): pid=19969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=39 res=0 [ 1035.554714][ T26] audit: type=1800 audit(1572008726.698:137): pid=19982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16998 res=0 [ 1035.700873][T19996] attempt to access beyond end of device [ 1035.706660][T19996] loop2: rw=2049, want=130, limit=112 [ 1035.731352][ T26] audit: type=1804 audit(1572008726.828:138): pid=19993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir755608378/syzkaller.Sfryie/487/file0/file0" dev="sda1" ino=16998 res=1 [ 1035.764978][ T26] audit: type=1800 audit(1572008726.828:139): pid=19993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16998 res=0 [ 1035.799963][ T26] audit: type=1804 audit(1572008726.898:140): pid=19996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919141325/syzkaller.OB9cpK/455/file0/file0" dev="loop2" ino=39 res=1 [ 1035.826660][ T26] audit: type=1800 audit(1572008726.898:141): pid=19996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=39 res=0 13:05:27 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:27 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:27 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) 13:05:27 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) [ 1036.596626][ T26] audit: type=1800 audit(1572008727.808:142): pid=20019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16997 res=0 [ 1036.858041][ T26] audit: type=1804 audit(1572008728.068:143): pid=20025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/207/file0/file0" dev="sda1" ino=16997 res=1 [ 1036.899740][ T26] audit: type=1800 audit(1572008728.068:144): pid=20025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16997 res=0 13:05:28 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4010ae67, &(0x7f0000000140)=ANY=[@ANYBLOB="0e0100000000000000e89427cb"]) 13:05:33 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:33 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 13:05:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) [ 1042.695207][T20050] ptrace attach of "/root/syz-executor.3"[20042] was attempted by "/root/syz-executor.3"[20050] 13:05:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4010ae67, &(0x7f0000000140)=ANY=[@ANYBLOB="0e0100000000000000e89427cb"]) 13:05:34 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 13:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4010ae67, &(0x7f0000000140)=ANY=[@ANYBLOB="0e0100000000000000e89427cb"]) 13:05:34 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x88a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) 13:05:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:34 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 13:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4010ae67, &(0x7f0000000140)=ANY=[@ANYBLOB="0e0100000000000000e89427cb"]) 13:05:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:35 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 13:05:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:05:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:52 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 13:05:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:05:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:05:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:53 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 13:05:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:05:53 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 13:05:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:05:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:05:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:06:00 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 13:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:00 executing program 5: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 13:06:01 executing program 5: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 13:06:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 13:06:01 executing program 5: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 13:06:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 13:06:08 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:06:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 13:06:08 executing program 5: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 13:06:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x1203, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0xc1000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) 13:06:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000140001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:06:08 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) [ 1077.005043][T20254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1077.062629][ T26] audit: type=1804 audit(1572008768.278:145): pid=20251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/218/file0/bus" dev="ramfs" ino=84380 res=1 13:06:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x1203, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0xc1000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) 13:06:08 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) tkill(r0, 0x1002000000016) 13:06:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) [ 1077.153605][T20260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000140001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:06:08 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:06:08 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) tkill(r0, 0x1002000000016) 13:06:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) [ 1077.555155][T20277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x1203, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0xc1000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) [ 1077.670874][ T26] audit: type=1804 audit(1572008768.888:146): pid=20280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/219/file0/bus" dev="ramfs" ino=85538 res=1 13:06:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000140001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:06:09 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) tkill(r0, 0x1002000000016) 13:06:09 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 1077.944609][T20294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1078.084995][ T26] audit: type=1804 audit(1572008769.298:147): pid=20298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir755608378/syzkaller.Sfryie/502/file0/bus" dev="ramfs" ino=84437 res=1 [ 1083.229938][T20308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:06:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000480)=""/243) umount2(&(0x7f0000000040)='.\x00', 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) 13:06:15 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:06:15 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x1203, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0xc1000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) 13:06:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000140001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:06:15 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:06:15 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) tkill(r0, 0x1002000000016) [ 1084.315745][T20314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1084.349658][ T26] audit: type=1804 audit(1572008775.568:148): pid=20316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir755608378/syzkaller.Sfryie/503/file0/bus" dev="ramfs" ino=85592 res=1 13:06:15 executing program 5: io_submit(0x0, 0x8ef8ff821a0da9dc, &(0x7f0000000540)=[&(0x7f00000000c0)]) [ 1084.398832][ T26] audit: type=1804 audit(1572008775.598:149): pid=20318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/220/file0/bus" dev="ramfs" ino=84478 res=1 13:06:15 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:06:15 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:06:15 executing program 2: capset(&(0x7f0000000080)={0x24020019980330}, &(0x7f0000000040)={0x0, 0xffffffffff77ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 13:06:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x40000002, 0x8, 0x20, 0x3}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 13:06:15 executing program 5: io_submit(0x0, 0x8ef8ff821a0da9dc, &(0x7f0000000540)=[&(0x7f00000000c0)]) [ 1084.785547][T20336] ptrace attach of "/root/syz-executor.2"[7371] was attempted by "/root/syz-executor.2"[20336] [ 1084.911495][ T26] audit: type=1804 audit(1572008776.128:151): pid=20340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir755608378/syzkaller.Sfryie/504/file0/bus" dev="ramfs" ino=85620 res=1 [ 1084.950967][ T26] audit: type=1804 audit(1572008776.128:150): pid=20341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489432944/syzkaller.cv4qkR/221/file0/bus" dev="ramfs" ino=85615 res=1 [ 1085.152264][T20344] bond0: (slave bond_slave_1): Releasing backup interface [ 1085.216256][T20344] device bond_slave_1 left promiscuous mode [ 1085.243976][ T26] audit: type=1804 audit(1572008776.458:152): pid=20351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir352683519/syzkaller.fhVTk3/499/file0" dev="sda1" ino=16929 res=1 [ 1085.551761][T20346] device bond_slave_1 entered promiscuous mode [ 1085.563592][T20346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1085.914893][T20355] bond0: (slave bond_slave_1): Releasing backup interface [ 1085.958885][T20355] device bond_slave_1 left promiscuous mode [ 1086.007222][T20352] device bond_slave_1 entered promiscuous mode [ 1086.014748][T20352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1086.189714][ T26] audit: type=1804 audit(1572008777.408:153): pid=20351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir352683519/syzkaller.fhVTk3/499/file0" dev="sda1" ino=16929 res=1 [ 1086.218372][ T26] audit: type=1804 audit(1572008777.408:154): pid=20346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir352683519/syzkaller.fhVTk3/499/file0" dev="sda1" ino=16929 res=1 [ 1086.242985][ T26] audit: type=1804 audit(1572008777.408:155): pid=20354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir352683519/syzkaller.fhVTk3/499/file0" dev="sda1" ino=16929 res=1 [ 1086.267497][ T26] audit: type=1804 audit(1572008777.408:156): pid=20356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir352683519/syzkaller.fhVTk3/499/file0" dev="sda1" ino=16929 res=1 13:06:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000480)=""/243) umount2(&(0x7f0000000040)='.\x00', 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) 13:06:25 executing program 2: capset(&(0x7f0000000080)={0x24020019980330}, &(0x7f0000000040)={0x0, 0xffffffffff77ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 13:06:25 executing program 5: io_submit(0x0, 0x8ef8ff821a0da9dc, &(0x7f0000000540)=[&(0x7f00000000c0)]) 13:06:25 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:25 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321395297e5af3259014f9212ae5a6dca49178ab86aac8beff6884c2c30d4d8b4d7a1db3f53a3"], 0x3) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:06:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x40000002, 0x8, 0x20, 0x3}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) [ 1094.061004][T20372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:06:25 executing program 5: io_submit(0x0, 0x8ef8ff821a0da9dc, &(0x7f0000000540)=[&(0x7f00000000c0)]) [ 1094.097269][T20373] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 13:06:25 executing program 2: capset(&(0x7f0000000080)={0x24020019980330}, &(0x7f0000000040)={0x0, 0xffffffffff77ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 13:06:25 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321395297e5af3259014f9212ae5a6dca49178ab86aac8beff6884c2c30d4d8b4d7a1db3f53a3"], 0x3) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:06:25 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:25 executing program 2: capset(&(0x7f0000000080)={0x24020019980330}, &(0x7f0000000040)={0x0, 0xffffffffff77ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 1094.396578][T20379] bond0: (slave bond_slave_1): Releasing backup interface 13:06:25 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1094.543495][T20379] device bond_slave_1 left promiscuous mode [ 1094.639103][ T26] audit: type=1804 audit(1572008785.858:157): pid=20402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir352683519/syzkaller.fhVTk3/500/file0" dev="sda1" ino=16681 res=1 [ 1094.897541][T20374] device bond_slave_1 entered promiscuous mode [ 1094.940634][T20374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:06:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000480)=""/243) umount2(&(0x7f0000000040)='.\x00', 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) 13:06:32 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321395297e5af3259014f9212ae5a6dca49178ab86aac8beff6884c2c30d4d8b4d7a1db3f53a3"], 0x3) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:06:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000480)=""/243) umount2(&(0x7f0000000040)='.\x00', 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) 13:06:32 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:32 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x40000002, 0x8, 0x20, 0x3}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 13:06:32 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321395297e5af3259014f9212ae5a6dca49178ab86aac8beff6884c2c30d4d8b4d7a1db3f53a3"], 0x3) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 1101.488654][ T451] ================================================================== [ 1101.496785][ T451] BUG: KCSAN: data-race in sk_wait_data / skb_queue_tail [ 1101.503784][ T451] [ 1101.506109][ T451] read to 0xffff8880b36a4118 of 8 bytes by task 20426 on cpu 1: [ 1101.513726][ T451] sk_wait_data+0x15b/0x250 [ 1101.518218][ T451] kcm_wait_data+0x112/0x1f0 [ 1101.522805][ T451] kcm_recvmsg+0xac/0x320 [ 1101.527135][ T451] sock_recvmsg+0x92/0xb0 [ 1101.531453][ T451] ___sys_recvmsg+0x1a0/0x3e0 [ 1101.536129][ T451] do_recvmmsg+0x19a/0x5c0 [ 1101.540531][ T451] __sys_recvmmsg+0x1ef/0x200 [ 1101.545210][ T451] __x64_sys_recvmmsg+0x89/0xb0 [ 1101.550051][ T451] do_syscall_64+0xcc/0x370 [ 1101.554542][ T451] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1101.560418][ T451] [ 1101.562738][ T451] write to 0xffff8880b36a4118 of 8 bytes by task 451 on cpu 0: [ 1101.570276][ T451] skb_queue_tail+0x7e/0xc0 [ 1101.574768][ T451] kcm_queue_rcv_skb+0x202/0x310 [ 1101.579707][ T451] kcm_rcv_strparser+0x74/0x4b0 [ 1101.584567][ T451] __strp_recv+0x348/0xf50 [ 1101.588994][ T451] strp_recv+0x84/0xa0 [ 1101.593058][ T451] tcp_read_sock+0x174/0x5c0 [ 1101.597661][ T451] strp_read_sock+0xd4/0x140 [ 1101.602240][ T451] strp_work+0x9a/0xe0 [ 1101.606302][ T451] process_one_work+0x3d4/0x890 [ 1101.611139][ T451] worker_thread+0xa0/0x800 [ 1101.615650][ T451] kthread+0x1d4/0x200 [ 1101.619706][ T451] ret_from_fork+0x1f/0x30 [ 1101.624119][ T451] [ 1101.626432][ T451] Reported by Kernel Concurrency Sanitizer on: [ 1101.632574][ T451] CPU: 0 PID: 451 Comm: kworker/u4:3 Not tainted 5.4.0-rc3+ #0 [ 1101.640181][ T451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1101.650231][ T451] Workqueue: kstrp strp_work [ 1101.654801][ T451] ================================================================== [ 1101.662843][ T451] Kernel panic - not syncing: panic_on_warn set ... [ 1101.669431][ T451] CPU: 0 PID: 451 Comm: kworker/u4:3 Not tainted 5.4.0-rc3+ #0 [ 1101.676951][ T451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1101.686996][ T451] Workqueue: kstrp strp_work [ 1101.691565][ T451] Call Trace: [ 1101.694852][ T451] dump_stack+0xf5/0x159 [ 1101.699084][ T451] panic+0x210/0x640 [ 1101.702972][ T451] ? process_one_work+0x3d4/0x890 [ 1101.707995][ T451] ? vprintk_func+0x8d/0x140 [ 1101.712672][ T451] kcsan_report.cold+0xc/0x10 [ 1101.717356][ T451] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 1101.722893][ T451] __tsan_write8+0x32/0x40 [ 1101.727299][ T451] skb_queue_tail+0x7e/0xc0 [ 1101.731796][ T451] kcm_queue_rcv_skb+0x202/0x310 [ 1101.736728][ T451] kcm_rcv_strparser+0x74/0x4b0 [ 1101.741576][ T451] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1101.747811][ T451] __strp_recv+0x348/0xf50 [ 1101.752228][ T451] strp_recv+0x84/0xa0 [ 1101.756289][ T451] tcp_read_sock+0x174/0x5c0 [ 1101.760867][ T451] ? strp_process+0xa0/0xa0 [ 1101.765359][ T451] ? tcp_ioctl+0x430/0x430 [ 1101.769768][ T451] strp_read_sock+0xd4/0x140 [ 1101.774350][ T451] strp_work+0x9a/0xe0 [ 1101.778415][ T451] process_one_work+0x3d4/0x890 [ 1101.783277][ T451] worker_thread+0xa0/0x800 [ 1101.787782][ T451] kthread+0x1d4/0x200 [ 1101.791850][ T451] ? rescuer_thread+0x6a0/0x6a0 [ 1101.797988][ T451] ? kthread_stop+0x2d0/0x2d0 [ 1101.802653][ T451] ret_from_fork+0x1f/0x30 [ 1102.939896][ T451] Shutting down cpus with NMI [ 1102.946075][ T451] Kernel Offset: disabled [ 1102.950398][ T451] Rebooting in 86400 seconds..